Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2024-AVI-0691
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Palo Alto Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Impacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Palo Alto Networks | Cloud NGFW | Cloud NGFW sans les correctifs de sécurité du 23 août 2024 sur AWS | ||
Palo Alto Networks | PAN-OS | PAN-OS versions 10.2.x antérieures à 10.2.8 | ||
Palo Alto Networks | GlobalProtect App | GlobalProtect App versions 6.2.x antérieures à 6.2.4 sur Windows | ||
Palo Alto Networks | GlobalProtect App | GlobalProtect App versions 5.1.x sur Windows (correctif prévu en décembre 2024) | ||
Palo Alto Networks | Cloud NGFW | Cloud NGFW sans les correctifs de sécurité du 15 août 2024 sur Azure | ||
Palo Alto Networks | Cortex XSOAR CommonScripts | Cortex XSOAR CommonScripts versions antérieures à 1.12.33 | ||
Palo Alto Networks | GlobalProtect App | GlobalProtect App versions 6.3.x sur Windows (correctif prévu pour la fin août 2024) | ||
Palo Alto Networks | PAN-OS | PAN-OS versions 11.0.x antérieures à 11.0.4 | ||
Palo Alto Networks | GlobalProtect App | GlobalProtect App versions 6.1.x antérieures à 6.1.5 sur Windows | ||
Palo Alto Networks | Prisma Access Browser | Prisma Access Browser versions antérieures à 127.100.2858.4 | ||
Palo Alto Networks | GlobalProtect App | GlobalProtect App versions 6.0.x sur Windows (correctif prévu en novembre 2024) |
References
Title | Publication Time | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Cloud NGFW sans les correctifs de s\u00e9curit\u00e9 du 23 ao\u00fbt 2024 sur AWS", "product": { "name": "Cloud NGFW", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "PAN-OS versions 10.2.x ant\u00e9rieures \u00e0 10.2.8", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "GlobalProtect App versions 6.2.x ant\u00e9rieures \u00e0 6.2.4 sur Windows", "product": { "name": "GlobalProtect App", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "GlobalProtect App versions 5.1.x sur Windows (correctif pr\u00e9vu en d\u00e9cembre 2024)", "product": { "name": "GlobalProtect App", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Cloud NGFW sans les correctifs de s\u00e9curit\u00e9 du 15 ao\u00fbt 2024 sur Azure", "product": { "name": "Cloud NGFW", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Cortex XSOAR CommonScripts versions ant\u00e9rieures \u00e0 1.12.33", "product": { "name": "Cortex XSOAR CommonScripts", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "GlobalProtect App versions 6.3.x sur Windows (correctif pr\u00e9vu pour la fin ao\u00fbt 2024)", "product": { "name": "GlobalProtect App", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "PAN-OS versions 11.0.x ant\u00e9rieures \u00e0 11.0.4", "product": { "name": "PAN-OS", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "GlobalProtect App versions 6.1.x ant\u00e9rieures \u00e0 6.1.5 sur Windows", "product": { "name": "GlobalProtect App", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "Prisma Access Browser versions ant\u00e9rieures \u00e0 127.100.2858.4", "product": { "name": "Prisma Access Browser", "vendor": { "name": "Palo Alto Networks", "scada": false } } }, { "description": "GlobalProtect App versions 6.0.x sur Windows (correctif pr\u00e9vu en novembre 2024)", "product": { "name": "GlobalProtect App", "vendor": { "name": "Palo Alto Networks", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2024-7000", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7000" }, { "name": "CVE-2024-7256", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7256" }, { "name": "CVE-2024-6989", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6989" }, { "name": "CVE-2024-6772", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6772" }, { "name": "CVE-2024-6997", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6997" }, { "name": "CVE-2024-6995", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6995" }, { "name": "CVE-2024-6778", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6778" }, { "name": "CVE-2024-6779", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6779" }, { "name": "CVE-2024-7533", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7533" }, { "name": "CVE-2024-7005", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7005" }, { "name": "CVE-2024-7004", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7004" }, { "name": "CVE-2024-5915", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5915" }, { "name": "CVE-2024-6999", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6999" }, { "name": "CVE-2024-6988", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6988" }, { "name": "CVE-2024-7001", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7001" }, { "name": "CVE-2024-7255", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7255" }, { "name": "CVE-2024-7535", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7535" }, { "name": "CVE-2024-5916", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5916" }, { "name": "CVE-2024-6996", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6996" }, { "name": "CVE-2024-6994", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6994" }, { "name": "CVE-2024-7532", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7532" }, { "name": "CVE-2024-6774", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6774" }, { "name": "CVE-2024-7550", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7550" }, { "name": "CVE-2024-7534", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7534" }, { "name": "CVE-2024-7003", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7003" }, { "name": "CVE-2024-6998", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6998" }, { "name": "CVE-2024-6777", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6777" }, { "name": "CVE-2024-6776", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6776" }, { "name": "CVE-2024-6773", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6773" }, { "name": "CVE-2024-5914", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5914" }, { "name": "CVE-2024-6990", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6990" }, { "name": "CVE-2024-6775", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6775" }, { "name": "CVE-2024-7536", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7536" }, { "name": "CVE-2024-6991", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6991" } ], "initial_release_date": "2024-08-16T00:00:00", "last_revision_date": "2024-08-16T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0691", "revisions": [ { "description": "Version initiale", "revision_date": "2024-08-16T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Palo Alto Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Palo Alto Networks", "vendor_advisories": [ { "published_at": "2024-08-14", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks CRTX-95034", "url": "https://security.paloaltonetworks.com/CVE-2024-5914" }, { "published_at": "2024-08-14", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-SA-2024-0007", "url": "https://security.paloaltonetworks.com/PAN-SA-2024-0007" }, { "published_at": "2024-08-14", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks PAN-231823", "url": "https://security.paloaltonetworks.com/CVE-2024-5916" }, { "published_at": "2024-08-14", "title": "Bulletin de s\u00e9curit\u00e9 Palo Alto Networks GPC-14958 et GPC-19883", "url": "https://security.paloaltonetworks.com/CVE-2024-5915" } ] }
CVE-2024-7005 (GCVE-0-2024-7005)
Vulnerability from cvelistv5
Published
2024-08-06 15:37
Modified
2024-08-06 16:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-20 - Insufficient validation of untrusted input
Summary
Insufficient validation of untrusted input in Safe Browsing in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to bypass discretionary access control via a malicious file. (Chromium security severity: Low)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "127.0.6533.72", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-7005", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-06T16:11:24.857343Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-807", "description": "CWE-807 Reliance on Untrusted Inputs in a Security Decision", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T16:12:30.726Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "127.0.6533.72", "status": "affected", "version": "127.0.6533.72", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient validation of untrusted input in Safe Browsing in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to bypass discretionary access control via a malicious file. (Chromium security severity: Low)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "Insufficient validation of untrusted input", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T15:37:27.850Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html" }, { "url": "https://issues.chromium.org/issues/40068800" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-7005", "datePublished": "2024-08-06T15:37:27.850Z", "dateReserved": "2024-07-22T23:32:41.111Z", "dateUpdated": "2024-08-06T16:12:30.726Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6996 (GCVE-0-2024-6996)
Vulnerability from cvelistv5
Published
2024-08-06 15:37
Modified
2025-03-13 13:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-362 - Race
Summary
Race in Frames in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-6996", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-08T18:06:30.765203Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-362", "description": "CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-13T13:38:54.224Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "127.0.6533.72", "status": "affected", "version": "127.0.6533.72", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Race in Frames in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-362", "description": "Race", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T15:37:24.259Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html" }, { "url": "https://issues.chromium.org/issues/333708039" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-6996", "datePublished": "2024-08-06T15:37:24.259Z", "dateReserved": "2024-07-22T23:32:39.522Z", "dateUpdated": "2025-03-13T13:38:54.224Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6775 (GCVE-0-2024-6775)
Vulnerability from cvelistv5
Published
2024-07-16 21:43
Modified
2024-08-01 21:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use after free
Summary
Use after free in Media Stream in Google Chrome prior to 126.0.6478.182 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "126.0.6478.182", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-6775", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-22T00:00:00+00:00", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-23T03:55:46.401Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:45:38.079Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/347373236" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "126.0.6478.182", "status": "affected", "version": "126.0.6478.182", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Media Stream in Google Chrome prior to 126.0.6478.182 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "Use after free", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-16T21:43:46.887Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/347373236" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-6775", "datePublished": "2024-07-16T21:43:46.887Z", "dateReserved": "2024-07-16T00:34:53.658Z", "dateUpdated": "2024-08-01T21:45:38.079Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-7255 (GCVE-0-2024-7255)
Vulnerability from cvelistv5
Published
2024-08-01 18:05
Modified
2024-10-29 19:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-125 - Out of bounds read
Summary
Out of bounds read in WebTransport in Google Chrome prior to 127.0.6533.88 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-7255", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-02T14:44:45.785376Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-29T19:47:42.495Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "127.0.6533.88", "status": "affected", "version": "127.0.6533.88", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Out of bounds read in WebTransport in Google Chrome prior to 127.0.6533.88 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out of bounds read", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-01T18:05:32.785Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_30.html" }, { "url": "https://issues.chromium.org/issues/352872238" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-7255", "datePublished": "2024-08-01T18:05:32.785Z", "dateReserved": "2024-07-29T21:44:46.487Z", "dateUpdated": "2024-10-29T19:47:42.495Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-7532 (GCVE-0-2024-7532)
Vulnerability from cvelistv5
Published
2024-08-06 20:19
Modified
2024-08-07 15:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Out of bounds memory access
Summary
Out of bounds memory access in ANGLE in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "127.0.6533.99", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-7532", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-07T15:41:59.783547Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-07T15:44:29.621Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "127.0.6533.99", "status": "affected", "version": "127.0.6533.99", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Out of bounds memory access in ANGLE in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)" } ], "problemTypes": [ { "descriptions": [ { "description": "Out of bounds memory access", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T20:19:02.035Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/350528343" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-7532", "datePublished": "2024-08-06T20:19:02.035Z", "dateReserved": "2024-08-05T23:32:15.124Z", "dateUpdated": "2024-08-07T15:44:29.621Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-5916 (GCVE-0-2024-5916)
Vulnerability from cvelistv5
Published
2024-08-14 16:41
Modified
2025-04-30 18:33
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-313 - Cleartext Storage in a File or on Disk
Summary
An information exposure vulnerability in Palo Alto Networks PAN-OS software enables a local system administrator to unintentionally disclose secrets, passwords, and tokens of external systems. A read-only administrator who has access to the config log, can read secrets, passwords, and tokens to external systems.
References
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Palo Alto Networks | PAN-OS |
Version: 10.2 < 10.2.8 Version: 11.0 < 11.0.4 Patch: 11.1 |
||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-5916", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T18:17:46.783901Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T18:25:01.965Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "PAN-OS", "vendor": "Palo Alto Networks", "versions": [ { "status": "unaffected", "version": "9.1" }, { "status": "unaffected", "version": "10.1" }, { "changes": [ { "at": "10.2.8", "status": "unaffected" }, { "at": "10.2.7-h13", "status": "unaffected" } ], "lessThan": "10.2.8", "status": "affected", "version": "10.2", "versionType": "custom" }, { "changes": [ { "at": "11.0.4", "status": "unaffected" } ], "lessThan": "11.0.4", "status": "affected", "version": "11.0", "versionType": "custom" }, { "status": "unaffected", "version": "11.1", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "platforms": [ "AWS", "Azure" ], "product": "Cloud NGFW", "vendor": "Palo Alto Networks", "versions": [ { "status": "affected", "version": "Before 8/15" }, { "status": "unaffected", "version": "On or after 8/15" }, { "status": "affected", "version": "Before 8/23" }, { "status": "unaffected", "version": "On or after 8/23" } ] }, { "defaultStatus": "unaffected", "product": "Prisma Access", "vendor": "Palo Alto Networks", "versions": [ { "status": "unaffected", "version": "All" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Hari Yadavalli of Palo Alto Networks" } ], "datePublic": "2024-08-14T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An information exposure vulnerability in Palo Alto Networks PAN-OS software enables a local system administrator to unintentionally disclose secrets, passwords, and tokens of external systems. A read-only administrator who has access to the config log, can read secrets, passwords, and tokens to external systems." } ], "value": "An information exposure vulnerability in Palo Alto Networks PAN-OS software enables a local system administrator to unintentionally disclose secrets, passwords, and tokens of external systems. A read-only administrator who has access to the config log, can read secrets, passwords, and tokens to external systems." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue.\u003cbr\u003e" } ], "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue." } ], "impacts": [ { "capecId": "CAPEC-116", "descriptions": [ { "lang": "en", "value": "CAPEC-116 Excavation" } ] } ], "metrics": [ { "cvssV4_0": { "Automatable": "NO", "Recovery": "USER", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 6, "baseSeverity": "MEDIUM", "privilegesRequired": "HIGH", "providerUrgency": "AMBER", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "NONE", "userInteraction": "PASSIVE", "valueDensity": "CONCENTRATED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:L/VI:N/VA:N/SC:H/SI:N/SA:N/AU:N/R:U/V:C/RE:H/U:Amber", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "LOW", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "HIGH" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-313", "description": "CWE-313: Cleartext Storage in a File or on Disk", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-30T18:33:26.243Z", "orgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "shortName": "palo_alto" }, "references": [ { "url": "https://security.paloaltonetworks.com/CVE-2024-5916" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in PAN-OS 10.2.8, PAN-OS 11.0.4, and all later PAN-OS versions. This issue is fixed in Cloud NGFW on or after 8/15 on Azure, Cloud NGFW on or after 8/23 on AWS, and all later Cloud NGFW versions.\n\nYou should also revoke the secrets, passwords, and tokens that are configured in all server profiles of affected PAN-OS firewalls (Device \u0026gt; Server Profiles) after upgrading PAN-OS.\u003cbr\u003e" } ], "value": "This issue is fixed in PAN-OS 10.2.8, PAN-OS 11.0.4, and all later PAN-OS versions. This issue is fixed in Cloud NGFW on or after 8/15 on Azure, Cloud NGFW on or after 8/23 on AWS, and all later Cloud NGFW versions.\n\nYou should also revoke the secrets, passwords, and tokens that are configured in all server profiles of affected PAN-OS firewalls (Device \u003e Server Profiles) after upgrading PAN-OS." } ], "source": { "defect": [ "PAN-231823" ], "discovery": "INTERNAL" }, "timeline": [ { "lang": "en", "time": "2024-08-14T16:00:00.000Z", "value": "Initial publication" }, { "lang": "en", "time": "2025-04-30T18:30:00.000Z", "value": "Updated fix availability for PAN-OS 10.2" } ], "title": "PAN-OS: Cleartext Exposure of External System Secrets", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "assignerShortName": "palo_alto", "cveId": "CVE-2024-5916", "datePublished": "2024-08-14T16:41:15.812Z", "dateReserved": "2024-06-12T15:27:56.840Z", "dateUpdated": "2025-04-30T18:33:26.243Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6999 (GCVE-0-2024-6999)
Vulnerability from cvelistv5
Published
2024-08-06 15:37
Modified
2025-03-14 14:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Inappropriate implementation
Summary
Inappropriate implementation in FedCM in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-6999", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-06T19:23:18.554687Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-451", "description": "CWE-451 User Interface (UI) Misrepresentation of Critical Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-14T14:54:53.843Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "127.0.6533.72", "status": "affected", "version": "127.0.6533.72", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in FedCM in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T15:37:25.456Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html" }, { "url": "https://issues.chromium.org/issues/340893685" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-6999", "datePublished": "2024-08-06T15:37:25.456Z", "dateReserved": "2024-07-22T23:32:40.108Z", "dateUpdated": "2025-03-14T14:54:53.843Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6774 (GCVE-0-2024-6774)
Vulnerability from cvelistv5
Published
2024-07-16 21:43
Modified
2024-08-01 21:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use after free
Summary
Use after free in Screen Capture in Google Chrome prior to 126.0.6478.182 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "126.0.6478.182", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-6774", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-23T03:55:46.098375Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-23T13:51:51.138Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:45:37.941Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/346898524" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "126.0.6478.182", "status": "affected", "version": "126.0.6478.182", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Screen Capture in Google Chrome prior to 126.0.6478.182 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "Use after free", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-16T21:43:46.629Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/346898524" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-6774", "datePublished": "2024-07-16T21:43:46.629Z", "dateReserved": "2024-07-16T00:34:53.491Z", "dateUpdated": "2024-08-01T21:45:37.941Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-5915 (GCVE-0-2024-5915)
Vulnerability from cvelistv5
Published
2024-08-14 16:40
Modified
2024-08-20 13:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-732 - Incorrect Permission Assignment for Critical Resource
Summary
A privilege escalation (PE) vulnerability in the Palo Alto Networks GlobalProtect app on Windows devices enables a local user to execute programs with elevated privileges.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Palo Alto Networks | GlobalProtect App |
Version: 5.1 Version: 6.0 Version: 6.1 < 6.1.5 Version: 6.2 < 6.2.4 Version: 6.3 < 6.3.1 |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:paloaltonetworks:globalprotect:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "globalprotect", "vendor": "paloaltonetworks", "versions": [ { "status": "affected", "version": "5.1" }, { "status": "affected", "version": "6.0" }, { "lessThan": "6.1.5", "status": "affected", "version": "6.1", "versionType": "custom" }, { "lessThan": "6.2.4", "status": "affected", "version": "6.2", "versionType": "custom" }, { "lessThan": "6.3.1", "status": "affected", "version": "6.3", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-5915", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-17T03:55:16.725264Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-20T13:20:36.459Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows" ], "product": "GlobalProtect App", "vendor": "Palo Alto Networks", "versions": [ { "status": "affected", "version": "5.1" }, { "status": "affected", "version": "6.0" }, { "changes": [ { "at": "6.1.5", "status": "unaffected" } ], "lessThan": "6.1.5", "status": "affected", "version": "6.1", "versionType": "custom" }, { "changes": [ { "at": "6.2.4", "status": "unaffected" } ], "lessThan": "6.2.4", "status": "affected", "version": "6.2", "versionType": "custom" }, { "changes": [ { "at": "6.3.1", "status": "unaffected" } ], "lessThan": "6.3.1", "status": "affected", "version": "6.3", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Ashutosh Gautam/JumpThere" }, { "lang": "en", "type": "finder", "value": "Maciej Miszczyk of Logitech" }, { "lang": "en", "type": "finder", "value": "Will Dormann of ANALYGENCE" }, { "lang": "en", "type": "finder", "value": "Farid Zerrouk" }, { "lang": "en", "type": "finder", "value": "Alaa Kachouh" }, { "lang": "en", "type": "finder", "value": "Ali Jammal" } ], "datePublic": "2024-08-14T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A privilege escalation (PE) vulnerability in the Palo Alto Networks GlobalProtect app on Windows devices enables a local user to execute programs with elevated privileges." } ], "value": "A privilege escalation (PE) vulnerability in the Palo Alto Networks GlobalProtect app on Windows devices enables a local user to execute programs with elevated privileges." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue.\u003cbr\u003e" } ], "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue." } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV4_0": { "Automatable": "NO", "Recovery": "AUTOMATIC", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "baseScore": 5.2, "baseSeverity": "MEDIUM", "privilegesRequired": "LOW", "providerUrgency": "AMBER", "subAvailabilityImpact": "HIGH", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "valueDensity": "DIFFUSE", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:N/SC:H/SI:H/SA:H/AU:N/R:A/V:D/RE:M/U:Amber", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "LOW", "vulnerabilityResponseEffort": "MODERATE" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-732", "description": "CWE-732 Incorrect Permission Assignment for Critical Resource", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T16:40:41.840Z", "orgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "shortName": "palo_alto" }, "references": [ { "url": "https://security.paloaltonetworks.com/CVE-2024-5915" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in GlobalProtect app 5.1.x (ETA: December 2024), GlobalProtect app 6.0.x (ETA: November 2024), GlobalProtect app 6.1.5, GlobalProtect app 6.2.4, GlobalProtect app 6.3.1 (ETA: end of August), and all later GlobalProtect app versions on Windows.\u003cbr\u003e" } ], "value": "This issue is fixed in GlobalProtect app 5.1.x (ETA: December 2024), GlobalProtect app 6.0.x (ETA: November 2024), GlobalProtect app 6.1.5, GlobalProtect app 6.2.4, GlobalProtect app 6.3.1 (ETA: end of August), and all later GlobalProtect app versions on Windows." } ], "source": { "defect": [ "GPC-14958", "GPC-19883" ], "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2024-08-14T16:00:00.000Z", "value": "Initial publication" } ], "title": "GlobalProtect App: Local Privilege Escalation (PE) Vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "assignerShortName": "palo_alto", "cveId": "CVE-2024-5915", "datePublished": "2024-08-14T16:40:41.840Z", "dateReserved": "2024-06-12T15:27:56.748Z", "dateUpdated": "2024-08-20T13:20:36.459Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-7001 (GCVE-0-2024-7001)
Vulnerability from cvelistv5
Published
2024-08-06 15:37
Modified
2025-03-19 15:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Inappropriate implementation
Summary
Inappropriate implementation in HTML in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-7001", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-07T15:29:06.617946Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-474", "description": "CWE-474 Use of Function with Inconsistent Implementations", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-19T15:20:12.427Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "127.0.6533.72", "status": "affected", "version": "127.0.6533.72", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in HTML in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T15:37:26.654Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html" }, { "url": "https://issues.chromium.org/issues/347509736" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-7001", "datePublished": "2024-08-06T15:37:26.654Z", "dateReserved": "2024-07-22T23:32:40.413Z", "dateUpdated": "2025-03-19T15:20:12.427Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6778 (GCVE-0-2024-6778)
Vulnerability from cvelistv5
Published
2024-07-16 21:43
Modified
2024-08-01 21:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-362 - Race
Summary
Race in DevTools in Google Chrome prior to 126.0.6478.182 allowed an attacker who convinced a user to install a malicious extension to inject scripts or HTML into a privileged page via a crafted Chrome Extension. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "126.0.6478.182", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-6778", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-23T03:55:50.627256Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-366", "description": "CWE-366 Race Condition within a Thread", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-23T13:48:22.125Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:45:37.766Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/341136300" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "126.0.6478.182", "status": "affected", "version": "126.0.6478.182", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Race in DevTools in Google Chrome prior to 126.0.6478.182 allowed an attacker who convinced a user to install a malicious extension to inject scripts or HTML into a privileged page via a crafted Chrome Extension. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-362", "description": "Race", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-16T21:43:47.723Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/341136300" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-6778", "datePublished": "2024-07-16T21:43:47.723Z", "dateReserved": "2024-07-16T00:34:54.316Z", "dateUpdated": "2024-08-01T21:45:37.766Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6995 (GCVE-0-2024-6995)
Vulnerability from cvelistv5
Published
2024-08-06 15:37
Modified
2024-08-07 19:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Inappropriate implementation
Summary
Inappropriate implementation in Fullscreen in Google Chrome on Android prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "127.0.6533.72", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-6995", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-07T19:22:09.155629Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-358", "description": "CWE-358 Improperly Implemented Security Check for Standard", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-07T19:23:48.732Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "127.0.6533.72", "status": "affected", "version": "127.0.6533.72", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in Fullscreen in Google Chrome on Android prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T15:37:23.890Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html" }, { "url": "https://issues.chromium.org/issues/343938078" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-6995", "datePublished": "2024-08-06T15:37:23.890Z", "dateReserved": "2024-07-22T23:32:39.370Z", "dateUpdated": "2024-08-07T19:23:48.732Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6998 (GCVE-0-2024-6998)
Vulnerability from cvelistv5
Published
2024-08-06 15:37
Modified
2024-08-06 17:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use after free
Summary
Use after free in User Education in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "127.0.6533.72", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-6998", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-06T17:36:49.448008Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T17:38:50.114Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "127.0.6533.72", "status": "affected", "version": "127.0.6533.72", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in User Education in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "Use after free", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T15:37:25.110Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html" }, { "url": "https://issues.chromium.org/issues/340098902" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-6998", "datePublished": "2024-08-06T15:37:25.110Z", "dateReserved": "2024-07-22T23:32:39.942Z", "dateUpdated": "2024-08-06T17:38:50.114Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6776 (GCVE-0-2024-6776)
Vulnerability from cvelistv5
Published
2024-07-16 21:43
Modified
2024-08-01 21:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use after free
Summary
Use after free in Audio in Google Chrome prior to 126.0.6478.182 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "126.0.6478.182", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-6776", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-23T03:55:48.351162Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-23T13:50:47.437Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:45:38.192Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/346692546" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "126.0.6478.182", "status": "affected", "version": "126.0.6478.182", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Audio in Google Chrome prior to 126.0.6478.182 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "Use after free", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-16T21:43:47.122Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/346692546" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-6776", "datePublished": "2024-07-16T21:43:47.122Z", "dateReserved": "2024-07-16T00:34:53.821Z", "dateUpdated": "2024-08-01T21:45:38.192Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-7533 (GCVE-0-2024-7533)
Vulnerability from cvelistv5
Published
2024-08-06 20:19
Modified
2024-08-07 19:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use after free
Summary
Use after free in Sharing in Google Chrome on iOS prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "127.0.6533.99", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-7533", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-07T13:26:39.620286Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-07T19:24:53.673Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "127.0.6533.99", "status": "affected", "version": "127.0.6533.99", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Sharing in Google Chrome on iOS prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "Use after free", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T20:19:02.349Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/353552540" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-7533", "datePublished": "2024-08-06T20:19:02.349Z", "dateReserved": "2024-08-05T23:32:15.374Z", "dateUpdated": "2024-08-07T19:24:53.673Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6772 (GCVE-0-2024-6772)
Vulnerability from cvelistv5
Published
2024-07-16 21:43
Modified
2024-08-06 18:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Inappropriate implementation
Summary
Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.182 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "126.0.6478.182", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-6772", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-23T03:55:43.790752Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-358", "description": "CWE-358 Improperly Implemented Security Check for Standard", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T18:36:45.106Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:41:04.584Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/346597059" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "126.0.6478.182", "status": "affected", "version": "126.0.6478.182", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.182 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-16T21:43:45.784Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/346597059" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-6772", "datePublished": "2024-07-16T21:43:45.784Z", "dateReserved": "2024-07-16T00:34:53.074Z", "dateUpdated": "2024-08-06T18:36:45.106Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6988 (GCVE-0-2024-6988)
Vulnerability from cvelistv5
Published
2024-08-06 15:37
Modified
2024-08-06 17:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use after free
Summary
Use after free in Downloads in Google Chrome on iOS prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "127.0.6533.72", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-6988", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-06T17:39:49.114845Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T17:41:55.324Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "127.0.6533.72", "status": "affected", "version": "127.0.6533.72", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Downloads in Google Chrome on iOS prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "Use after free", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T15:37:21.313Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html" }, { "url": "https://issues.chromium.org/issues/349198731" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-6988", "datePublished": "2024-08-06T15:37:21.313Z", "dateReserved": "2024-07-22T23:32:37.887Z", "dateUpdated": "2024-08-06T17:41:55.324Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-7536 (GCVE-0-2024-7536)
Vulnerability from cvelistv5
Published
2024-08-06 20:19
Modified
2024-08-06 20:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use after free
Summary
Use after free in WebAudio in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "127.0.6533.99", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-7536", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-06T20:36:54.305510Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T20:38:29.280Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "127.0.6533.99", "status": "affected", "version": "127.0.6533.99", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in WebAudio in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "Use after free", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T20:19:03.320Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/354847246" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-7536", "datePublished": "2024-08-06T20:19:03.320Z", "dateReserved": "2024-08-05T23:32:16.007Z", "dateUpdated": "2024-08-06T20:38:29.280Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-7535 (GCVE-0-2024-7535)
Vulnerability from cvelistv5
Published
2024-08-06 20:19
Modified
2024-10-24 19:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Inappropriate implementation
Summary
Inappropriate implementation in V8 in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "127.0.6533.99", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-7535", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-08T19:09:02.930229Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787 Out-of-bounds Write", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-24T19:57:15.650Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "127.0.6533.99", "status": "affected", "version": "127.0.6533.99", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in V8 in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T20:19:03.090Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/352690885" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-7535", "datePublished": "2024-08-06T20:19:03.090Z", "dateReserved": "2024-08-05T23:32:15.845Z", "dateUpdated": "2024-10-24T19:57:15.650Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-7550 (GCVE-0-2024-7550)
Vulnerability from cvelistv5
Published
2024-08-06 20:22
Modified
2024-08-07 19:29
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Type Confusion
Summary
Type Confusion in V8 in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "127.0.6533.99", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-7550", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-07T19:28:07.070025Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-843", "description": "CWE-843 Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-07T19:29:52.918Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "127.0.6533.99", "status": "affected", "version": "127.0.6533.99", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Type Confusion in V8 in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Type Confusion", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T20:22:07.338Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/355256380" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-7550", "datePublished": "2024-08-06T20:22:07.338Z", "dateReserved": "2024-08-06T00:48:41.763Z", "dateUpdated": "2024-08-07T19:29:52.918Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-7000 (GCVE-0-2024-7000)
Vulnerability from cvelistv5
Published
2024-08-06 15:37
Modified
2024-08-07 13:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use after free
Summary
Use after free in CSS in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "127.0.6533.72", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-7000", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-06T17:56:12.740092Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-07T13:08:27.772Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "127.0.6533.72", "status": "affected", "version": "127.0.6533.72", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in CSS in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "Use after free", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T15:37:26.218Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html" }, { "url": "https://issues.chromium.org/issues/339877158" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-7000", "datePublished": "2024-08-06T15:37:26.218Z", "dateReserved": "2024-07-22T23:32:40.274Z", "dateUpdated": "2024-08-07T13:08:27.772Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6777 (GCVE-0-2024-6777)
Vulnerability from cvelistv5
Published
2024-07-16 21:43
Modified
2024-08-01 21:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use after free
Summary
Use after free in Navigation in Google Chrome prior to 126.0.6478.182 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "126.0.6478.182", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-6777", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-23T03:55:49.465571Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-23T13:49:25.546Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:45:37.772Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/345640549" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "126.0.6478.182", "status": "affected", "version": "126.0.6478.182", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Navigation in Google Chrome prior to 126.0.6478.182 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "Use after free", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-16T21:43:47.401Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/345640549" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-6777", "datePublished": "2024-07-16T21:43:47.401Z", "dateReserved": "2024-07-16T00:34:54.092Z", "dateUpdated": "2024-08-01T21:45:37.772Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6773 (GCVE-0-2024-6773)
Vulnerability from cvelistv5
Published
2024-07-16 21:43
Modified
2024-10-15 13:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Inappropriate implementation
Summary
Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.182 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "126.0.6478.182", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-6773", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-23T03:55:44.922181Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-noinfo Not enough information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T13:12:30.559Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:45:38.016Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/347724915" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "126.0.6478.182", "status": "affected", "version": "126.0.6478.182", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.182 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-16T21:43:46.239Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/347724915" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-6773", "datePublished": "2024-07-16T21:43:46.239Z", "dateReserved": "2024-07-16T00:34:53.320Z", "dateUpdated": "2024-10-15T13:12:30.559Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6994 (GCVE-0-2024-6994)
Vulnerability from cvelistv5
Published
2024-08-06 15:37
Modified
2024-08-07 15:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-122 - Heap buffer overflow
Summary
Heap buffer overflow in Layout in Google Chrome prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "127.0.6533.72", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-6994", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-07T15:35:20.651933Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122 Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-07T15:39:17.704Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "127.0.6533.72", "status": "affected", "version": "127.0.6533.72", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Heap buffer overflow in Layout in Google Chrome prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "Heap buffer overflow", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T15:37:23.551Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html" }, { "url": "https://issues.chromium.org/issues/339686368" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-6994", "datePublished": "2024-08-06T15:37:23.551Z", "dateReserved": "2024-07-22T23:32:39.211Z", "dateUpdated": "2024-08-07T15:39:17.704Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-5914 (GCVE-0-2024-5914)
Vulnerability from cvelistv5
Published
2024-08-14 16:40
Modified
2024-08-14 18:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-77 - Improper Neutralization of Special Elements used in a Command ('Command Injection')
Summary
A command injection issue in Palo Alto Networks Cortex XSOAR CommonScripts Pack allows an unauthenticated attacker to execute arbitrary commands within the context of an integration container.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Palo Alto Networks | Cortex XSOAR CommonScripts |
Version: 1.12 < 1.12.33 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-5914", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-14T18:17:36.052204Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-14T18:17:47.424Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Cortex XSOAR CommonScripts", "vendor": "Palo Alto Networks", "versions": [ { "changes": [ { "at": "1.12.33", "status": "unaffected" } ], "lessThan": "1.12.33", "status": "affected", "version": "1.12", "versionType": "custom" } ] } ], "configurations": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "To be exposed, an integration must make use of the ScheduleGenericPolling or GenericPollingScheduledTask scripts from the CommonScripts pack." } ], "value": "To be exposed, an integration must make use of the ScheduleGenericPolling or GenericPollingScheduledTask scripts from the CommonScripts pack." } ], "credits": [ { "lang": "en", "type": "finder", "value": "Othmar Lechner" } ], "datePublic": "2024-08-14T16:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A command injection issue in Palo Alto Networks Cortex XSOAR CommonScripts Pack allows an unauthenticated attacker to execute arbitrary commands within the context of an integration container." } ], "value": "A command injection issue in Palo Alto Networks Cortex XSOAR CommonScripts Pack allows an unauthenticated attacker to execute arbitrary commands within the context of an integration container." } ], "exploits": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue.\u003cbr\u003e" } ], "value": "Palo Alto Networks is not aware of any malicious exploitation of this issue." } ], "impacts": [ { "capecId": "CAPEC-248", "descriptions": [ { "lang": "en", "value": "CAPEC-248 Command Injection" } ] } ], "metrics": [ { "cvssV4_0": { "Automatable": "NO", "Recovery": "USER", "Safety": "NOT_DEFINED", "attackComplexity": "HIGH", "attackRequirements": "PRESENT", "attackVector": "NETWORK", "baseScore": 7, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "providerUrgency": "AMBER", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "valueDensity": "DIFFUSE", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:L/VI:L/VA:L/SC:H/SI:H/SA:N/AU:N/R:U/V:D/RE:M/U:Amber", "version": "4.0", "vulnAvailabilityImpact": "LOW", "vulnConfidentialityImpact": "LOW", "vulnIntegrityImpact": "LOW", "vulnerabilityResponseEffort": "MODERATE" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Improper Neutralization of Special Elements used in a Command (\u0027Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T16:40:00.276Z", "orgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "shortName": "palo_alto" }, "references": [ { "url": "https://security.paloaltonetworks.com/CVE-2024-5914" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This issue is fixed in Cortex XSOAR CommonScripts 1.12.33 and all later versions.\u003cbr\u003e" } ], "value": "This issue is fixed in Cortex XSOAR CommonScripts 1.12.33 and all later versions." } ], "source": { "defect": [ "CRTX-95034" ], "discovery": "EXTERNAL" }, "timeline": [ { "lang": "en", "time": "2024-08-14T16:00:00.000Z", "value": "Initial publication" } ], "title": "Cortex XSOAR: Command Injection in CommonScripts Pack", "workarounds": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Remove any integration usage of the ScheduleGenericPolling or GenericPollingScheduledTask scripts from the CommonScripts pack.\u003cbr\u003e" } ], "value": "Remove any integration usage of the ScheduleGenericPolling or GenericPollingScheduledTask scripts from the CommonScripts pack." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "d6c1279f-00f6-4ef7-9217-f89ffe703ec0", "assignerShortName": "palo_alto", "cveId": "CVE-2024-5914", "datePublished": "2024-08-14T16:40:00.276Z", "dateReserved": "2024-06-12T15:27:56.494Z", "dateUpdated": "2024-08-14T18:17:47.424Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-7003 (GCVE-0-2024-7003)
Vulnerability from cvelistv5
Published
2024-08-06 15:37
Modified
2024-08-06 18:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Inappropriate implementation
Summary
Inappropriate implementation in FedCM in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "127.0.6533.72", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-7003", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-06T18:37:46.218719Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-358", "description": "CWE-358 Improperly Implemented Security Check for Standard", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T18:46:17.632Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "127.0.6533.72", "status": "affected", "version": "127.0.6533.72", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in FedCM in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)" } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T15:37:26.991Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html" }, { "url": "https://issues.chromium.org/issues/338233148" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-7003", "datePublished": "2024-08-06T15:37:26.991Z", "dateReserved": "2024-07-22T23:32:40.804Z", "dateUpdated": "2024-08-06T18:46:17.632Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-7004 (GCVE-0-2024-7004)
Vulnerability from cvelistv5
Published
2024-08-06 15:37
Modified
2024-10-29 19:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-20 - Insufficient validation of untrusted input
Summary
Insufficient validation of untrusted input in Safe Browsing in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to bypass discretionary access control via a malicious file. (Chromium security severity: Low)
References
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-7004", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-08T17:36:40.927295Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863 Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-29T19:46:04.841Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "127.0.6533.72", "status": "affected", "version": "127.0.6533.72", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient validation of untrusted input in Safe Browsing in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to bypass discretionary access control via a malicious file. (Chromium security severity: Low)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "Insufficient validation of untrusted input", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T15:37:27.365Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html" }, { "url": "https://issues.chromium.org/issues/40063014" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-7004", "datePublished": "2024-08-06T15:37:27.365Z", "dateReserved": "2024-07-22T23:32:40.947Z", "dateUpdated": "2024-10-29T19:46:04.841Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-7534 (GCVE-0-2024-7534)
Vulnerability from cvelistv5
Published
2024-08-06 20:19
Modified
2024-10-15 13:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-122 - Heap buffer overflow
Summary
Heap buffer overflow in Layout in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "127.0.6533.99", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-7534", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-06T20:36:45.852103Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-15T13:44:15.300Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "127.0.6533.99", "status": "affected", "version": "127.0.6533.99", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Heap buffer overflow in Layout in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "Heap buffer overflow", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T20:19:02.827Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/08/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/352467338" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-7534", "datePublished": "2024-08-06T20:19:02.827Z", "dateReserved": "2024-08-05T23:32:15.540Z", "dateUpdated": "2024-10-15T13:44:15.300Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6991 (GCVE-0-2024-6991)
Vulnerability from cvelistv5
Published
2024-08-06 15:37
Modified
2024-08-06 20:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use after free
Summary
Use after free in Dawn in Google Chrome prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "127.0.6533.72", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-6991", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-06T17:57:06.572517Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T20:04:48.552Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "127.0.6533.72", "status": "affected", "version": "127.0.6533.72", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Dawn in Google Chrome prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "Use after free", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T15:37:22.845Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html" }, { "url": "https://issues.chromium.org/issues/346618785" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-6991", "datePublished": "2024-08-06T15:37:22.845Z", "dateReserved": "2024-07-22T23:32:38.552Z", "dateUpdated": "2024-08-06T20:04:48.552Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-7256 (GCVE-0-2024-7256)
Vulnerability from cvelistv5
Published
2024-08-01 18:05
Modified
2024-08-03 18:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Insufficient data validation
Summary
Insufficient data validation in Dawn in Google Chrome on Android prior to 127.0.6533.88 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "127.0.6533.88", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-7256", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-03T03:56:05.900647Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-345", "description": "CWE-345 Insufficient Verification of Data Authenticity", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-03T18:04:16.512Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "127.0.6533.88", "status": "affected", "version": "127.0.6533.88", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient data validation in Dawn in Google Chrome on Android prior to 127.0.6533.88 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Insufficient data validation", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-01T18:05:33.105Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_30.html" }, { "url": "https://issues.chromium.org/issues/354748060" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-7256", "datePublished": "2024-08-01T18:05:33.105Z", "dateReserved": "2024-07-29T21:44:46.875Z", "dateUpdated": "2024-08-03T18:04:16.512Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6990 (GCVE-0-2024-6990)
Vulnerability from cvelistv5
Published
2024-08-01 18:05
Modified
2024-08-03 18:06
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-457 - Uninitialized Use
Summary
Uninitialized Use in Dawn in Google Chrome on Android prior to 127.0.6533.88 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Critical)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "127.0.6533.88", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-6990", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-03T03:56:04.599420Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-457", "description": "CWE-457 Use of Uninitialized Variable", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-03T18:06:05.095Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "127.0.6533.88", "status": "affected", "version": "127.0.6533.88", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Uninitialized Use in Dawn in Google Chrome on Android prior to 127.0.6533.88 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Critical)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-457", "description": "Uninitialized Use", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-01T18:05:32.171Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_30.html" }, { "url": "https://issues.chromium.org/issues/353034820" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-6990", "datePublished": "2024-08-01T18:05:32.171Z", "dateReserved": "2024-07-22T23:32:38.395Z", "dateUpdated": "2024-08-03T18:06:05.095Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6779 (GCVE-0-2024-6779)
Vulnerability from cvelistv5
Published
2024-07-16 21:43
Modified
2025-03-20 20:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Out of bounds memory access
Summary
Out of bounds memory access in V8 in Google Chrome prior to 126.0.6478.182 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "126.0.6478.182", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-6779", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-23T03:55:51.824900Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125 Out-of-bounds Read", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-20T20:40:34.488Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T21:45:37.803Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop.html" }, { "tags": [ "x_transferred" ], "url": "https://issues.chromium.org/issues/351327767" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "126.0.6478.182", "status": "affected", "version": "126.0.6478.182", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Out of bounds memory access in V8 in Google Chrome prior to 126.0.6478.182 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "description": "Out of bounds memory access", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-16T21:43:48.131Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop.html" }, { "url": "https://issues.chromium.org/issues/351327767" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-6779", "datePublished": "2024-07-16T21:43:48.131Z", "dateReserved": "2024-07-16T00:34:54.510Z", "dateUpdated": "2025-03-20T20:40:34.488Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6997 (GCVE-0-2024-6997)
Vulnerability from cvelistv5
Published
2024-08-06 15:37
Modified
2024-08-13 16:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use after free
Summary
Use after free in Tabs in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "127.0.6533.72", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-6997", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-06T16:02:39.877130Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-13T16:08:13.441Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "127.0.6533.72", "status": "affected", "version": "127.0.6533.72", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Tabs in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "Use after free", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T15:37:24.731Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html" }, { "url": "https://issues.chromium.org/issues/325293263" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-6997", "datePublished": "2024-08-06T15:37:24.731Z", "dateReserved": "2024-07-22T23:32:39.766Z", "dateUpdated": "2024-08-13T16:08:13.441Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-6989 (GCVE-0-2024-6989)
Vulnerability from cvelistv5
Published
2024-08-06 15:37
Modified
2024-08-07 20:01
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use after free
Summary
Use after free in Loader in Google Chrome prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "chrome", "vendor": "google", "versions": [ { "lessThan": "127.0.6533.72", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-6989", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-07T20:01:11.300171Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-07T20:01:16.158Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Chrome", "vendor": "Google", "versions": [ { "lessThan": "127.0.6533.72", "status": "affected", "version": "127.0.6533.72", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Use after free in Loader in Google Chrome prior to 127.0.6533.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "Use after free", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-06T15:37:21.882Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "url": "https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop_23.html" }, { "url": "https://issues.chromium.org/issues/349342289" } ] } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2024-6989", "datePublished": "2024-08-06T15:37:21.882Z", "dateReserved": "2024-07-22T23:32:38.117Z", "dateUpdated": "2024-08-07T20:01:16.158Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…