Microsoft Edge (Chromium) < 80.0.361.62 Multiple Vulnerabilities

high Nessus Plugin ID 138176

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge (Chromium) installed on the remote Windows host is prior to 80.0.361.62. It is, therefore, affected by multiple vulnerabilities:

- An out-of-bounds memory access error exists in Google Chrome. An unauthenticated, remote attacker can exploit this, via a crafted HTML page, to potentially exploit heap corruption. (CVE-2020-6407)

- A type confusion error exists in the V8 component of Google Chrome. An unauthenticated, remote attacker can exploit this, via a crafted HTML page, to potentially exploit heap corruption. (CVE-2020-6418)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge (Chromium) 80.0.361.62 or later.

See Also

http://www.nessus.org/u?b4f0f972

http://www.nessus.org/u?2ec7f076

Plugin Details

Severity: High

ID: 138176

File Name: microsoft_edge_chromium_80_0_361_62.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 7/7/2020

Updated: 4/25/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-6418

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: installed_sw/Microsoft Edge (Chromium), SMB/Registry/Enumerated

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/25/2020

Vulnerability Publication Date: 2/25/2020

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Exploitable With

Metasploit (Google Chrome 80 JSCreate side-effect type confusion exploit)

Reference Information

CVE: CVE-2020-6407, CVE-2020-6418