Microsoft Edge (Chromium) < 80.0.361.48 Multiple Vulnerabilities

high Nessus Plugin ID 138174

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge (Chromium) installed on the remote Windows host is prior to 80.0.361.48. It is, therefore, affected by multiple vulnerabilities:

- An integer overflow condition exists in the JavaScript component of Google Chrome. An unauthenticated, remote attacker can exploit this, via a crafted HTML page, to potentially exploit heap corruption.
(CVE-2020-6381)

- A type confusion error exists in the JavaScript component of Google Chrome. An unauthenticated, remote attacker can exploit this, via a crafted HTML page, to potentially exploit heap corruption.
(CVE-2020-6382)

- A use-after-free vulnerability exists in the speech component of Google Chrome. An unauthenticated, remote attacker can exploit this, via a crafted HTML page, to potentially exploit heap corruption.
(CVE-2020-6406)

In addition, Microsoft Edge (Chromium) is also affected by several additional vulnerabilities including additional use-after-free vulnerabilities, out-of-bounds read/write, insufficient input validation, and insufficient policy enforcements.

Solution

Upgrade to Microsoft Edge (Chromium) 80.0.361.48 or later.

See Also

http://www.nessus.org/u?b4f0f972

http://www.nessus.org/u?2ec7f076

Plugin Details

Severity: High

ID: 138174

File Name: microsoft_edge_chromium_80_0_361_48.nasl

Version: 1.4

Type: local

Agent: windows

Family: Windows

Published: 7/7/2020

Updated: 4/26/2022

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-6416

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: installed_sw/Microsoft Edge (Chromium), SMB/Registry/Enumerated

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/7/2020

Vulnerability Publication Date: 2/7/2020

Reference Information

CVE: CVE-2019-18197, CVE-2019-19880, CVE-2019-19923, CVE-2019-19925, CVE-2019-19926, CVE-2020-6381, CVE-2020-6382, CVE-2020-6385, CVE-2020-6387, CVE-2020-6388, CVE-2020-6389, CVE-2020-6390, CVE-2020-6391, CVE-2020-6392, CVE-2020-6393, CVE-2020-6394, CVE-2020-6395, CVE-2020-6396, CVE-2020-6397, CVE-2020-6398, CVE-2020-6399, CVE-2020-6400, CVE-2020-6401, CVE-2020-6402, CVE-2020-6404, CVE-2020-6405, CVE-2020-6406, CVE-2020-6408, CVE-2020-6409, CVE-2020-6410, CVE-2020-6411, CVE-2020-6412, CVE-2020-6413, CVE-2020-6414, CVE-2020-6415, CVE-2020-6416, CVE-2020-6417