Search for vulnerabilities
Vulnerability details: VCID-zwud-pxjz-aaae
Vulnerability ID VCID-zwud-pxjz-aaae
Aliases CVE-2021-21128
Summary Heap buffer overflow in Blink in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-21128.html
epss 0.00340 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.00359 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.00400 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.01293 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.01538 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.01538 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.01538 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.04944 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
epss 0.19151 https://api.first.org/data/v1/epss?cve=CVE-2021-21128
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16044
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21117
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21118
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21119
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21120
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21121
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21122
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21123
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21124
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21125
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21126
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21127
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21128
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21129
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21130
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21131
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21132
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21133
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21134
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21135
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21136
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21137
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21138
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21139
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21140
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21141
generic_textual Negligible https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21142
generic_textual Negligible https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21143
generic_textual Negligible https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21144
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21145
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21146
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21147
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2021-21128
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-21128
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-21128
archlinux Critical https://security.archlinux.org/AVG-1477
archlinux Critical https://security.archlinux.org/AVG-1478
archlinux Critical https://security.archlinux.org/AVG-1479
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-21128.html
https://api.first.org/data/v1/epss?cve=CVE-2021-21128
https://chromereleases.googleblog.com/2021/01/stable-channel-update-for-desktop_19.html
https://crbug.com/1138877
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21117
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21118
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21120
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21122
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21123
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21125
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21127
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21128
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21129
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21130
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21132
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21133
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21134
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21135
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21136
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21138
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21140
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21141
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21143
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21145
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21147
https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-21128
980564 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=980564
ASA-202102-4 https://security.archlinux.org/ASA-202102-4
ASA-202102-5 https://security.archlinux.org/ASA-202102-5
AVG-1477 https://security.archlinux.org/AVG-1477
AVG-1478 https://security.archlinux.org/AVG-1478
AVG-1479 https://security.archlinux.org/AVG-1479
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*
CVE-2021-21128 https://nvd.nist.gov/vuln/detail/CVE-2021-21128
GLSA-202101-13 https://security.gentoo.org/glsa/202101-13
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-21128
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-21128
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-21128
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.72308
EPSS Score 0.00340
Published At Dec. 15, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.