Search for vulnerabilities
Vulnerability details: VCID-taa7-h5ej-aaaq
Vulnerability ID VCID-taa7-h5ej-aaaq
Aliases CVE-2021-30593
Summary Out of bounds read in Tab Strip in Google Chrome prior to 92.0.4515.131 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory read via a crafted HTML page.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-30593.html
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.0018 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00204 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00237 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00237 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00237 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00237 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00268 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.0027 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
epss 0.00642 https://api.first.org/data/v1/epss?cve=CVE-2021-30593
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30593
cvssv2 5.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30593
cvssv3 8.1 https://nvd.nist.gov/vuln/detail/CVE-2021-30593
cvssv3.1 8.1 https://nvd.nist.gov/vuln/detail/CVE-2021-30593
archlinux High https://security.archlinux.org/AVG-2246
archlinux High https://security.archlinux.org/AVG-2247
archlinux High https://security.archlinux.org/AVG-2249
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-30593.html
https://api.first.org/data/v1/epss?cve=CVE-2021-30593
https://chromereleases.googleblog.com/2021/08/the-stable-channel-has-been-updated-to.html
https://crbug.com/1209616
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30593
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5LVY4WIWTVVYKQMROJJS365TZBKEARCF/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5LVY4WIWTVVYKQMROJJS365TZBKEARCF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/
990079 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=990079
ASA-202108-4 https://security.archlinux.org/ASA-202108-4
ASA-202108-6 https://security.archlinux.org/ASA-202108-6
AVG-2246 https://security.archlinux.org/AVG-2246
AVG-2247 https://security.archlinux.org/AVG-2247
AVG-2249 https://security.archlinux.org/AVG-2249
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
CVE-2021-30593 https://nvd.nist.gov/vuln/detail/CVE-2021-30593
GLSA-202201-02 https://security.gentoo.org/glsa/202201-02
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30593
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30593
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30593
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.36398
EPSS Score 0.0018
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.