Lucene search

K
redosRedosROS-20240503-01
HistoryMay 03, 2024 - 12:00 a.m.

ROS-20240503-01

2024-05-0300:00:00
redos.red-soft.ru
9
memory usage
buffer overflows
improper limitations
security checks
remote execution
privilege management
access control
denial of service
reading mode vulnerability
network protocol vulnerability

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.0%

A vulnerability in the Web Audio component of Microsoft Edge and Google Chrome browsers is related to memory usage
after it has been freed. Exploitation of the vulnerability could allow an attacker acting remotely,
execute arbitrary code

A vulnerability in the Skia graphics library of Google Chrome browser is related to a buffer overflow.
Exploitation of the vulnerability could allow a remote attacker to execute arbitrary code using a specially crafted HTML page.
using a specially crafted HTML page

A vulnerability in the Canvas component of Google Chrome and Microsoft Edge browsers is related to memory utilization.
after it has been freed. Exploitation of the vulnerability could allow an attacker acting remotely,
execute arbitrary code

A vulnerability in the Downloads component of the Google Chrome web browser is related to a flaw in the access control, Exploitation of the vulnerability could allow an attacker to remotely execute arbitrary code.
access control flaws, Exploitation of the vulnerability could allow an attacker acting remotely
spoof the user interface using a specially crafted URL

A vulnerability in the Swiftshader library of the Google Chrome browser is related to reading beyond buffer boundaries in memory.
Exploitation of the vulnerability could allow an attacker acting remotely to gain unauthorized
access to protected information using a specially crafted HTML page

The vulnerability in Google Chrome browser is related to improper limitation of operations within the memory buffer,
allowing an intruder to perform arbitrary read/write operations through a specially crafted HTML page

A vulnerability in the Mojo IPC library of the Google Chrome browser is related to memory usage after its
release. Exploitation of the vulnerability could allow an attacker acting remotely to execute an
arbitrary code using a specially crafted HTML page

Security UI vulnerability in Microsoft Edge and Google Chrome browsers is related to privilege management errors.
Chrome is related to privilege management errors. Exploitation of the vulnerability could allow an attacker,
acting remotely, to disclose protected information

V8 JavaScript script handler vulnerability in Google Chrome and Microsoft Edge browsers is related to
an operation exceeding buffer boundaries in memory. Exploitation of the vulnerability could allow an attacker,
remotely, execute arbitrary code or cause a denial of service via a specially crafted HTML page.
specially crafted HTML page

A vulnerability in the Downloads component of Microsoft Edge and Google Chrome browsers is related to
incorrect security checks for standard elements. Exploitation of the vulnerability could allow
an attacker acting remotely to gain access to sensitive information

A Reading Mode vulnerability in Microsoft Edge and Google Chrome browsers is related to the use of memory after it has been freed.
memory usage after it is freed. Exploitation of the vulnerability could allow an attacker,
acting remotely, to execute arbitrary code

Vulnerability in Extensions API component of Microsoft Edge and Google Chrome browsers is related to incorrect security checks for standard elements.
security checks for standard elements. Exploitation of the vulnerability could allow an attacker,
acting remotely, to gain access to sensitive information

A vulnerability in the Fonts (default font) component of Microsoft Edge and Google Chrome browsers is related to
reading beyond memory boundaries. Exploitation of the vulnerability could allow an attacker acting remotely,
gain access to potentially sensitive

A vulnerability in the Canvas component of the Google Chrome browser is related to memory usage after it has been
freeing. Exploitation of the vulnerability could allow an attacker acting locally to execute
arbitrary code using a specially crafted HTML page

A vulnerability in the QUIC network protocol implementation of Microsoft Edge and Google Chrome browsers is related to the use of memory after it has been freed.
memory usage after it has been freed. Exploitation of the vulnerability could allow an attacker,
acting remotely, to gain access to sensitive information

A vulnerability in the user interface of Google Chrome browser is related to incorrect limitation of visualized layers of the user interface.
of visualized UI layers. Exploitation of the vulnerability could allow
an attacker acting remotely to spoof the user interface using a specially crafted HTML page.
specially crafted HTML page

A vulnerability in the Autofill feature of Microsoft Edge and Google Chrome browsers that could allow an attacker to compromise the integrity of data.
an attacker to affect data integrity

A vulnerability in the WebRTC technology implementation of Google Chrome and Microsoft Edge browsers is related to the use of memory after its release.
memory usage after memory is freed. Exploitation of the vulnerability could allow an attacker,
acting remotely, to execute arbitrary code

A vulnerability in the Google Chrome browser is related to memory usage after it is freed, allowing an
an attacker to exploit heap corruption via a crafted HTML page.

The Google Chrome web browser vulnerability is related to vulnerabilities in the V8 component.Exploitation of the vulnerability
could allow an attacker acting remotely to exploit object corruption via a crafted
HTML page

A vulnerability in the WebUI user interface of Microsoft Edge and Google Chrome browsers is related to an integer overflow vulnerability.
integer overflow. Exploitation of the vulnerability could allow an attacker acting remotely,
execute arbitrary code

A vulnerability in the FedCM component of Google Chrome and Microsoft Edge browsers is related to memory usage
after it has been freed. Exploitation of the vulnerability could allow an attacker acting remotely,
execute arbitrary code or cause a denial of service using a specially crafted HTML page

Vulnerability in the Passwords component of Microsoft Edge and Google Chrome browsers is related to the use of memory after it has been freed.
memory usage after it has been freed. Exploitation of the vulnerability could allow an attacker,
acting remotely, to execute arbitrary code

Autofill vulnerability in Microsoft Edge and Google Chrome browsers is related to
incorrectly implemented security checks for standard elements. Exploitation of the vulnerability
could allow an attacker acting remotely to gain access to sensitive information or
cause a denial of service

A vulnerability in the Downloads component of the Microsoft Edge and Google Chrome browsers is related to the
memory usage after it has been freed. Exploitation of the vulnerability could allow an attacker,
acting remotely, to execute an arbitrary co

The DevTools web development toolkit vulnerability in Microsoft Edge and Google Chrome browsers is related to access control flaws.
is related to an access control flaw. Exploitation of the vulnerability could allow an attacker,
acting remotely, to disclose protected information

Vulnerability in Google Chrome web browser is related to access control flaws. Exploitation
exploitation of the vulnerability could allow an attacker acting remotely to gain unauthorized access to protected information through a specially crafted access control.
protected information through the use of a specially crafted HTML page

Vulnerability in Google Chrome browser is related to incorrect security checks for default
elements. Exploitation of the vulnerability could allow an attacker acting remotely to perform a spoofing of the
the user interface using a specially crafted HTML page

A vulnerability in the Google Chrome browser is related to improper limitation of operations within the memory buffer,
allowing an attacker to access memory outside the boundaries via a specially crafted HTML page.
HTML page

A vulnerability in the Payments component of the Microsoft Edge and Google Chrome browsers is related to a flaw in the
source validation mechanism. Exploitation of the vulnerability could allow an attacker acting
remotely to bypass security restrictions

Vulnerability in the Accessibility component of Microsoft Edge and Google Chrome browsers is related to incorrect security checks for standard elements.
security checks for standard elements. Exploitation of the vulnerability could allow an attacker,
acting remotely, to execute arbitrary code

OSVersionArchitecturePackageVersionFilename
redos7.3x86_64chromium<= 124.0.6367.78-1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

41.0%