8.8
CWE
787
Advisory Published
Updated

CVE-2021-30565

First published: Tue Aug 03 2021(Updated: )

Out of bounds write in Tab Groups in Google Chrome on Linux and ChromeOS prior to 92.0.4515.107 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory write via a crafted HTML page.

Credit: chrome-cve-admin@google.com

Affected SoftwareAffected VersionHow to fix
Google Chrome<92.0.4515.107
Google Chrome OS
Linux Linux kernel
Fedoraproject Fedora=33
Fedoraproject Fedora=34
Fedoraproject Fedora=35

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this security issue?

    The vulnerability ID is CVE-2021-30565.

  • What is the severity level of CVE-2021-30565?

    The severity level of CVE-2021-30565 is high.

  • How does CVE-2021-30565 affect Google Chrome?

    CVE-2021-30565 affects Google Chrome versions prior to 92.0.4515.107 on Linux and ChromeOS.

  • Is Google Chrome OS vulnerable to CVE-2021-30565?

    No, Google Chrome OS is not vulnerable to CVE-2021-30565.

  • How can I fix CVE-2021-30565 in Google Chrome?

    To fix CVE-2021-30565 in Google Chrome, update to version 92.0.4515.107 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203