607
VMScore

CVE-2021-30632

Published: 08/10/2021 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 607
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Out of bounds write in V8 in Google Chrome before 93.0.4577.82 allowed a remote malicious user to potentially exploit heap corruption via a crafted HTML page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

fedoraproject fedora 33

fedoraproject fedora 35

Vendor Advisories

An out of bounds write security issue has been found in the V8 component of the Chromium browser engine before version 930457782 ...
The Stable channel has been updated to 930457782 for Windows, Mac and Linux which will roll out over the coming days/weeksA full list of changes in this build is available in the log Interested in switching release channels?  Find out how here If you find a new issue, please let us know by filing a bug The community help forum is also a ...

Github Repositories

CVE-2021-30632 Chrome V8 RCE Exploit for Windows Tested Version : Chrome 91, 92, 930457763 Demo [ref

CVE-2021-30632 Chrome V8 RCE Exploit for Windows Tested Version : Chrome 91, 92, 930457763 Demo [ref

PoC CVE-2021-30632 - Out of bounds write in V8

PoC-CVE-2021-30632 PoC CVE-2021-30632 - Out of bounds write in V8 Tested against Samsung Internet Browser v150247, which does not yet have Google's patch This bug is caused by the fact that global property "stores" for existing values with unstable maps are lacking a stability code dependency in the affected versions It is exploitable because global property

some N-days I've decided to exploit cve-2016-5195 (dirty cow) cve-2019-13768 (chrome - mojo uaf) - currently only working poc cve-2020-16040 (v8 - turbofan) cve-2021-30632 (v8 - turbofan - GPA bug)

some N-days I've decided to exploit cve-2016-5195 (dirty cow) cve-2019-13768 (chrome - mojo uaf) - currently only working poc cve-2020-16040 (v8 - turbofan) cve-2021-30632 (v8 - turbofan - GPA bug)

m-y-mo: https://github.com/github/securitylab/tree/main/SecurityExploits/Chrome/v8/CVE-2021-30632

From: githubcom/github/securitylab/tree/main/SecurityExploits/Chrome/v8/CVE-2021-30632 The analysis of this bug can be found here This is a Chrome bug that is reported by an anonymous researcher and was believed to be exploited in the wild The exploit here is tested on v8 version 9334516 (commit 632e6e7), which is the version shipped with Chrome 930457763, the

Recent Articles

Apple emergency patches fix zero-click iMessage bug used to inject NSO spyware
The Register • Thomas Claburn in San Francisco • 13 Sep 2021

Get our weekly newsletter Separate flaw in WebKit also under attack squashed, too – and two zero-days in Chrome, as well

Updated Apple on Monday issued security patches for its mobile and desktop operating systems, and for its WebKit browser engine, to address two security flaws, at least one of which was, it is said, used by autocratic governments to spy on human rights advocates. A day before the iGiant is expected to announce the iPhone 13, it released updates for iOS 14.8 and iPadOS 14.8, watchOS 7.6.2, and macOS Big Sur 11.6. Previous macOS releases Catalina (10.15) and Mojave (10.14) received updated version...