6.8
CVSSv2

CVE-2021-37973

Published: 08/10/2021 Updated: 15/02/2024
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 9.6 | Impact Score: 6 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Use after free in Portals in Google Chrome before 94.0.4606.61 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

fedoraproject fedora 33

fedoraproject fedora 35

debian debian linux 10.0

debian debian linux 11.0

Vendor Advisories

Multiple security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure For the oldstable distribution (buster), security support for Chromium has been discontinued due to toolchain issues which no longer allow to build current Chromium releases on buster You can eit ...
A use after free security issue has been found in the Portals component of the Chromium browser engine before version 940460661 Google is aware that an exploit for CVE-2021-37973 exists in the wild ...
The Stable channel has been updated to 940460661 for Windows, Mac and Linux which will roll out over the coming days/weeksA full list of changes in this build is available in the log Interested in switching release channels? Find out how here If you find a new issue, please let us know by filing a bug The community help forum is also a great ...

Github Repositories

BLACKMATTER RANSOMWARE RELATED IOCs, MITIGATION STEPS AND REFERENCE LINKS Common Vulnerabilities and Exposures (CVE) CVE-2021-21985, CVE-2021-37973 IOCs (Indicators of compromise) PAYLOADS: 6a7b7147fea63d77368c73cef205eb75d16ef209a246b05698358a28fd16e502 d4645d2c29505cf10d1b201826c777b62cbf9d752cb1008bef1192e0dd545a82 SHA256 HASHES : 072158f5588440e6c94cb419ae06a27cf584afe3b0cb

Recent Articles

Predator spyware sold with Chrome, Android zero-day exploits to monitor targets
The Register • Jessica Lyons Hardcastle • 01 Jan 1970

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources Or so says Google after tracking 30+ vendors peddling surveillance malware

Spyware vendor Cytrox sold zero-day exploits to government-backed snoops who used them to deploy the firm's Predator spyware in at least three campaigns in 2021, according to Google's Threat Analysis Group (TAG). The Predator campaigns relied on four vulnerabilities in Chrome (CVE-2021-37973, CVE-2021-37976, CVE-2021-38000 and CVE-2021-38003) and one in Android (CVE-2021-1048) to infect devices with the surveillance-ware.  Based on CitizenLab's analysis of Predator spyware, Google's bug hun...