First published: Tue Oct 26 2021(Updated: )
Insufficient data validation in Mojo in Google Chrome prior to 96.0.4664.110 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
Credit: chrome-cve-admin@google.com chrome-cve-admin@google.com Sergei Glazunov Google Project Zero
Affected Software | Affected Version | How to fix |
---|---|---|
debian/chromium | <=90.0.4430.212-1~deb10u1 | 116.0.5845.180-1~deb11u1 118.0.5993.70-1~deb11u1 116.0.5845.180-1~deb12u1 118.0.5993.70-1~deb12u1 118.0.5993.70-1 |
Google Chrome | <96.0.4664.110 | |
Google Chrome | <96.0.4664.110 | 96.0.4664.110 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
CVE-2021-4098 is a vulnerability in Mojo in Google Chrome prior to 96.0.4664.110 that allows a remote attacker who has compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
CVE-2021-4098 has a severity score of 7.4 (high).
Google Chrome versions prior to 96.0.4664.110 and certain versions of chromium package in Debian, including 90.0.4430.212-1~deb10u1.
To fix CVE-2021-4098, update Google Chrome to version 96.0.4664.110 or later, or update the chromium package in Debian to the patched versions mentioned in the Debian security tracker.
You can find more information about CVE-2021-4098 in the references provided: [Chrome Releases Blog](https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop_13.html), [Chromium Bug Tracker](https://crbug.com/1263457), [Debian Security Tracker](https://security-tracker.debian.org/tracker/CVE-2021-4098).