Search for vulnerabilities
Vulnerability details: VCID-yuj7-tjfp-aaac
Vulnerability ID VCID-yuj7-tjfp-aaac
Aliases CVE-2021-30578
Summary Uninitialized use in Media in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-30578.html
epss 0.00612 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00612 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00612 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00612 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.00805 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.01078 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.01078 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.01078 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.01078 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.01078 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.01078 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.01078 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.01078 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.01078 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.01078 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.01078 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
epss 0.02428 https://api.first.org/data/v1/epss?cve=CVE-2021-30578
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30578
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30578
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30578
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30578
archlinux High https://security.archlinux.org/AVG-2200
archlinux High https://security.archlinux.org/AVG-2202
archlinux High https://security.archlinux.org/AVG-2203
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-30578.html
https://api.first.org/data/v1/epss?cve=CVE-2021-30578
https://chromereleases.googleblog.com/2021/07/stable-channel-update-for-desktop_20.html
https://crbug.com/1201074
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30578
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5LVY4WIWTVVYKQMROJJS365TZBKEARCF/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5LVY4WIWTVVYKQMROJJS365TZBKEARCF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPJPUSAWIJMQFBQQQYXAICLI4EKFQOH6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QW4R2K5HVJ4R6XDZYOJCCFPIN2XHNS3L/
990079 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=990079
ASA-202107-47 https://security.archlinux.org/ASA-202107-47
ASA-202107-74 https://security.archlinux.org/ASA-202107-74
ASA-202108-5 https://security.archlinux.org/ASA-202108-5
AVG-2200 https://security.archlinux.org/AVG-2200
AVG-2202 https://security.archlinux.org/AVG-2202
AVG-2203 https://security.archlinux.org/AVG-2203
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
CVE-2021-30578 https://nvd.nist.gov/vuln/detail/CVE-2021-30578
GLSA-202201-02 https://security.gentoo.org/glsa/202201-02
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30578
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30578
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30578
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.78498
EPSS Score 0.00612
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.