Google Chrome 缓冲区错误漏洞

admin 2022-07-13 10:05:53 CNNVD漏洞 来源:ZONE.CI 全球网 0 阅读模式

漏洞信息详情

Google CMS.zone.ci/e/tags/htag.php?tag=Chrome target=_blank class=infotextkey>Chrome 缓冲区错误漏洞

  • CNNVD编号:CNNVD-202104-1522
  • 危害等级: 中危
  • CVE编号: CVE-2021-21222
  • 漏洞类型: 缓冲区错误
  • 发布时间: 2021-04-20
  • 威胁类型: 远程
  • 更新时间: 2021-05-18
  • 厂        商:
  • 漏洞来源:

漏洞简介

Google CMS.zone.ci/e/tags/htag.php?tag=Chrome target=_blank class=infotextkey>Chrome是美国谷歌(Google)公司的一款Web浏览器。

Google CMS.zone.ci/e/tags/htag.php?tag=Chrome target=_blank class=infotextkey>Chrome 存在缓冲区错误漏洞,该漏洞源于V8浏览器引擎中处理不受信任的HTML内容时边界错误。以下产品及版本受到影响:Google CMS.zone.ci/e/tags/htag.php?tag=Chrome target=_blank class=infotextkey>Chrome: 87.0.4280.66, 87.0.4280.141, 88.0.4324.96, 88.0.4324.146, 88.0.4324.150, 88.0.4324.182, 89.0.4389.72, 89.0.4389.90, 89.0.4389.114, 89.0.4389.128, 90.0.4430.72。

漏洞公告

目前厂商已发布升级补丁以修复漏洞,补丁获取链接:

https://CMS.zone.ci/e/tags/htag.php?tag=Chrome target=_blank class=infotextkey>Chromereleases.Googleblog.com/2021/04/stable-channel-update-for-desktop_20.HTML

参考网址

来源:GENTOO

链接:https://security.gentoo.org/glsa/202104-08

来源:MISC

链接:https://crbug.com/1194046

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG/

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/U3GZ42MYPGD35V652ZPVPYYS7A7LVXVY/

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A/

来源:MISC

链接:https://CMS.zone.ci/e/tags/htag.php?tag=Chrome target=_blank class=infotextkey>Chromereleases.Googleblog.com/2021/04/stable-channel-update-for-desktop_20.HTML

来源:DEBIAN

链接:https://www.debian.org/security/2021/dsa-4906

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/CMS.zone.ci/e/tags/htag.php?tag=Chrome target=_blank class=infotextkey>Chrome-multiple-vulnerabilities-35131

来源:www.cybersecurity-help.cz

链接:https://www.cybersecurity-help.cz/vdb/SB2021042932

来源:www.cybersecurity-help.cz

链接:https://www.cybersecurity-help.cz/vdb/SB2021050103

来源:CMS.zone.ci/e/tags/htag.php?tag=Chrome target=_blank class=infotextkey>Chromereleases.Googleblog.com

链接:https://CMS.zone.ci/e/tags/htag.php?tag=Chrome target=_blank class=infotextkey>Chromereleases.Googleblog.com/2021/04/stable-channel-update-for-desktop_20.HTML

来源:www.cybersecurity-help.cz

链接:https://www.cybersecurity-help.cz/vdb/SB2021042325

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2021-21222

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.1441

来源:www.cybersecurity-help.cz

链接:https://www.cybersecurity-help.cz/vdb/SB2021042013

受影响实体

    暂无


补丁

  • Google CMS.zone.ci/e/tags/htag.php?tag=Chrome target=_blank class=infotextkey>Chrome 缓冲区错误漏洞的修复措施

weinxin
特别声明
本站(ZONE.CI)所有文章仅供技术研究,若将其信息做其他用途,由用户承担全部法律及连带责任,本站不承担任何法律及连带责任,请遵守中华人民共和国安全法.
评论:0   参与:  0