Google Chrome CVE-2021-30568 Out of Bounds Write Vulnerability

description-logoDescription

Heap buffer overflow in WebGL in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

affected-products-logoAffected Applications

Google Chrome

CVE References

CVE-2021-30568