Vulnerability Name:

CVE-2021-37967 (CCN-209718)

Assigned:2021-09-21
Published:2021-09-21
Updated:2022-07-12
Summary:Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker who had compromised the renderer process to leak cross-origin data via a crafted HTML page.
CVSS v3 Severity:4.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)
3.8 Low (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N)
5.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:C/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Complete
Availibility (A): None
Vulnerability Type:CWE-346
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2021-37967

Source: CCN
Type: Google Chrome Releases Web site
Stable Channel Update for Desktop

Source: MISC
Type: Release Notes, Vendor Advisory
https://chromereleases.googleblog.com/2021/09/stable-channel-update-for-desktop_21.html

Source: MISC
Type: Permissions Required, Vendor Advisory
https://crbug.com/1243622

Source: XF
Type: UNKNOWN
google-chrome-cve202137967-sec-bypass(209718)

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2021-ab09a05562

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2021-591b3a2af0

Source: DEBIAN
Type: Third Party Advisory
DSA-5046

Vulnerable Configuration:Configuration 1:
  • cpe:/a:google:chrome:*:*:*:*:*:*:*:* (Version < 94.0.4606.54)

  • Configuration 2:
  • cpe:/o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:35:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:11.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:112067
    P
    chromedriver-94.0.4606.71-1.1 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:112559
    P
    libQt5Pdf5-5.15.7-1.1 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:111082
    P
    Security update for chromium (Important)
    2021-10-12
    oval:org.opensuse.security:def:11137
    P
    Security update for chromium (Important)
    2021-10-11
    oval:org.opensuse.security:def:111508
    P
    Security update for chromium (Important)
    2021-10-11
    BACK
    google chrome *
    fedoraproject fedora 33
    fedoraproject fedora 35
    debian debian linux 10.0
    debian debian linux 11.0