CVE-2021-30535

NameCVE-2021-30535
DescriptionDouble free in ICU in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs990079

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
chromium (PTS)buster, buster (security)90.0.4430.212-1~deb10u1vulnerable
bullseye (security), bullseye120.0.6099.224-1~deb11u1fixed
bookworm121.0.6167.139-1~deb12u1fixed
bookworm (security)123.0.6312.122-1~deb12u1fixed
trixie123.0.6312.105-1~deb13u1fixed
sid124.0.6367.60-1fixed
icu (PTS)buster63.1-6+deb10u3fixed
buster (security)63.1-6+deb10u2fixed
bullseye67.1-7fixed
bookworm72.1-3fixed
sid, trixie72.1-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
chromiumsourcestretch(unfixed)end-of-life
chromiumsourcebuster(unfixed)end-of-life
chromiumsource(unstable)93.0.4577.82-1990079
icusourcestretch(not affected)
icusourcebuster(not affected)
icusource(unstable)67.1-7

Notes

[buster] - chromium <end-of-life> (see DSA 5046)
[stretch] - chromium <end-of-life> (see DSA 4562)
[buster] - icu <not-affected> (Vulnerable code introduced later)
[stretch] - icu <not-affected> (Vulnerable code not present)
https://bugs.chromium.org/p/chromium/issues/detail?id=1194899 (restricted)
Bugfix: https://github.com/unicode-org/icu/pull/1698/commits/e450fa50fc242282551f56b941dc93b9a8a0bcbb
Backports: https://chromium-review.googlesource.com/c/chromium/deps/icu/+/2842864
Introduced by: https://github.com/unicode-org/icu/commit/596647c0c34bf19d90d7c90d4f3827876fef688f (release-66-preview)
Fixed by: https://github.com/unicode-org/icu/commit/2dc5bea9061b4fb05cd03e21b775dd944a0eb81d

Search for package or bug name: Reporting problems