Kaspersky ID:
KLA12106
Detect Date:
03/02/2021
Updated:
01/09/2023

Description

Multiple vulnerabilities were found in Google Chrome. Malicious users can exploit these vulnerabilities to cause denial of service, execute arbitrary code, bypass security restrictions, spoof user interface, obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. A heap buffer overflow vulnerability in OpenJPEG can be exploited to cause denial of service.
  2. A heap buffer overflow vulnerability in TabStrip can be exploited to cause denial of service.
  3. A heap buffer overflow vulnerability in WebAudio can be exploited to cause denial of service.
  4. A use after free vulnerability in WebRTC can be exploited to cause denial of service or execute arbitrary code.
  5. A data validation vulnerability in Reader Mode can be exploited to bypass security restrictions.
  6. A data validation vulnerability in Chrome for iOS can be exploited to bypass security restrictions.
  7. An object lifecycle vulnerability in audio component can be exploited to bypass security restrictions.
  8. A use after free vulnerability in bookmarks can be exploited to cause denial of service or execute arbitrary code.
  9. A policy enforcement vulnerability in appcache component can be exploited to bypass security restrictions.
  10. An out of bounds memory access vulnerability in V8 can be exploited to bypass security restrictions.
  11. A security UI vulnerability in Loader canbe exploited to spoof user interface.
  12. A security UI vulnerability in TabStrip and Navigation canbe exploited to spoof user interface.
  13. A policy enforcement vulnerability in File System API can be exploited to bypass security restrictions.
  14. An information leakage vulnerability in Network Internals can be exploited to obtain sensitive information.
  15. An implementation vulnerability in Referrer can be exploited to cause denial of service.
  16. An implementation vulnerability in Site isolation can be exploited to cause denial of service.
  17. An implementation vulnerability in full screen mode can be exploited to cause denial of service.
  18. A policy enforcement vulnerability in autofill component can be exploited to bypass security restrictions.
  19. An implementation vulnerability in Compositing can be exploited to cause denial of service.
  20. A use after free vulnerability in Network Internals can be exploited to cause denial of service or execute arbitrary code.
  21. A use after free vulnerability in tab search component can be exploited to cause denial of service or execute arbitrary code.
  22. An information leakage vulnerability in autofill component can be exploited to obtain sensitive information.
  23. A policy enforcement vulnerability in navigations can be exploited to bypass security restrictions.
  24. An implementation vulnerability in performance APIs can be exploited to cause denial of service.
  25. A policy enforcement vulnerability in extensions can be exploited to bypass security restrictions.
  26. A policy enforcement vulnerability in QR can be exploited to bypass security restrictions.
  27. A data validation vulnerability in URL formatting can be exploited to bypass security restrictions.
  28. A use after free vulnerability in Blink can be exploited to cause denial of service or execute arbitrary code.
  29. A policy enforcement vulnerability in payments can be exploited to bypass security restrictions.
  30. An uninitialized use vulnerability in PDFium can be exploited to obtain sensitive information.
  31. A out of bounds read in WebUI Settings can be exploited to cause denial of service.

Original advisories

Related products

CVE list

  • CVE-2020-27844
    unknown
  • CVE-2021-21159
    unknown
  • CVE-2021-21160
    unknown
  • CVE-2021-21161
    unknown
  • CVE-2021-21162
    unknown
  • CVE-2021-21163
    unknown
  • CVE-2021-21164
    unknown
  • CVE-2021-21165
    unknown
  • CVE-2021-21166
    unknown
  • CVE-2021-21167
    unknown
  • CVE-2021-21168
    unknown
  • CVE-2021-21169
    unknown
  • CVE-2021-21170
    unknown
  • CVE-2021-21171
    unknown
  • CVE-2021-21172
    unknown
  • CVE-2021-21173
    unknown
  • CVE-2021-21174
    unknown
  • CVE-2021-21175
    unknown
  • CVE-2021-21176
    unknown
  • CVE-2021-21177
    unknown
  • CVE-2021-21178
    unknown
  • CVE-2021-21179
    unknown
  • CVE-2021-21180
    unknown
  • CVE-2021-21181
    unknown
  • CVE-2021-21182
    unknown
  • CVE-2021-21183
    unknown
  • CVE-2021-21184
    unknown
  • CVE-2021-21185
    unknown
  • CVE-2021-21186
    unknown
  • CVE-2021-21187
    unknown
  • CVE-2021-21188
    unknown
  • CVE-2021-21189
    unknown
  • CVE-2021-21190
    unknown
  • CVE-2021-21200
    unknown

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.