Lucene search

K
cveMitreCVE-2024-46935
HistorySep 25, 2024 - 1:15 a.m.

CVE-2024-46935

2024-09-2501:15:44
mitre
web.nvd.nist.gov
22
rocket.chat
denial of service
message parser
vulnerability
cve-2024-46935

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

17.7%

Rocket.Chat 6.12.0, 6.11.2, 6.10.5, 6.9.6, 6.8.6, 6.7.8, and earlier is vulnerable to denial of service (DoS). Attackers who craft messages with specific characters may crash the workspace due to an issue in the message parser.

Affected configurations

Nvd
Node
rocket.chatrocket.chatRange<6.7.9
OR
rocket.chatrocket.chatRange6.8.06.8.7
OR
rocket.chatrocket.chatRange6.9.06.9.7
OR
rocket.chatrocket.chatRange6.10.06.10.6
OR
rocket.chatrocket.chatRange6.11.06.11.3
OR
rocket.chatrocket.chatMatch6.12.0-
OR
rocket.chatrocket.chatMatch6.12.0rc1
OR
rocket.chatrocket.chatMatch6.12.0rc2
OR
rocket.chatrocket.chatMatch6.12.0rc3
OR
rocket.chatrocket.chatMatch6.12.0rc4
OR
rocket.chatrocket.chatMatch6.12.0rc5
OR
rocket.chatrocket.chatMatch6.12.0rc6
VendorProductVersionCPE
rocket.chatrocket.chat*cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:*:*:*
rocket.chatrocket.chat6.12.0cpe:2.3:a:rocket.chat:rocket.chat:6.12.0:-:*:*:*:*:*:*
rocket.chatrocket.chat6.12.0cpe:2.3:a:rocket.chat:rocket.chat:6.12.0:rc1:*:*:*:*:*:*
rocket.chatrocket.chat6.12.0cpe:2.3:a:rocket.chat:rocket.chat:6.12.0:rc2:*:*:*:*:*:*
rocket.chatrocket.chat6.12.0cpe:2.3:a:rocket.chat:rocket.chat:6.12.0:rc3:*:*:*:*:*:*
rocket.chatrocket.chat6.12.0cpe:2.3:a:rocket.chat:rocket.chat:6.12.0:rc4:*:*:*:*:*:*
rocket.chatrocket.chat6.12.0cpe:2.3:a:rocket.chat:rocket.chat:6.12.0:rc5:*:*:*:*:*:*
rocket.chatrocket.chat6.12.0cpe:2.3:a:rocket.chat:rocket.chat:6.12.0:rc6:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

17.7%

Related for CVE-2024-46935