{ "data_type": "CVE", "data_format": "MITRE", "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2021-38008", "ASSIGNER": "chrome-cve-admin@google.com", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "vendor_name": "Google", "product": { "product_data": [ { "product_name": "Chrome", "version": { "version_data": [ { "version_value": "96.0.4664.45", "version_affected": "<" } ] } } ] } } ] } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use after free" } ] } ] }, "references": { "reference_data": [ { "url": "https://chromereleases.googleblog.com/2021/11/stable-channel-update-for-desktop.html", "refsource": "MISC", "name": "https://chromereleases.googleblog.com/2021/11/stable-channel-update-for-desktop.html" }, { "url": "https://crbug.com/1263620", "refsource": "MISC", "name": "https://crbug.com/1263620" }, { "refsource": "FEDORA", "name": "FEDORA-2021-6a292e2cf4", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3W46HRT2UVHWSLZB6JZHQF6JNQWKV744/" }, { "refsource": "DEBIAN", "name": "DSA-5046", "url": "https://www.debian.org/security/2022/dsa-5046" }, { "refsource": "MISC", "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1398", "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1398" } ] }, "description": { "description_data": [ { "lang": "eng", "value": "Use after free in media in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page." } ] } }