Microsoft Edge (Chromium) < 122.0.2365.52 Multiple Vulnerabilities

high Nessus Plugin ID 191023

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 122.0.2365.52. It is, therefore, affected by multiple vulnerabilities as referenced in the February 23, 2024 advisory.

- Out of bounds memory access in Blink in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High) (CVE-2024-1669)

- Use after free in Mojo in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-1670)

- Inappropriate implementation in Site Isolation in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Medium) (CVE-2024-1671)

- Inappropriate implementation in Content Security Policy in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity:
Medium) (CVE-2024-1672)

- Use after free in Accessibility in Google Chrome prior to 122.0.6261.57 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via specific UI gestures.
(Chromium security severity: Medium) (CVE-2024-1673)

- Inappropriate implementation in Navigation in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium) (CVE-2024-1674)

- Insufficient policy enforcement in Download in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page. (Chromium security severity: Medium) (CVE-2024-1675)

- Inappropriate implementation in Navigation in Google Chrome prior to 122.0.6261.57 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Low) (CVE-2024-1676)

- Microsoft Edge (Chromium-based) Information Disclosure Vulnerability (CVE-2024-21423, CVE-2024-26192)

- Microsoft Edge (Chromium-based) Spoofing Vulnerability (CVE-2024-26188)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 122.0.2365.52 or later.

See Also

http://www.nessus.org/u?966a7e43

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-1669

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-1670

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-1671

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-1672

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-1673

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-1674

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-1675

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-1676

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21423

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26188

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26192

Plugin Details

Severity: High

ID: 191023

File Name: microsoft_edge_chromium_122_0_2365_52.nasl

Version: 1.2

Type: local

Agent: windows

Family: Windows

Published: 2/26/2024

Updated: 3/8/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:P

CVSS Score Source: CVE-2024-26192

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: SMB/Registry/Enumerated, installed_sw/Microsoft Edge (Chromium)

Exploit Ease: No known exploits are available

Patch Publication Date: 2/23/2024

Vulnerability Publication Date: 2/20/2024

Reference Information

CVE: CVE-2024-1669, CVE-2024-1670, CVE-2024-1671, CVE-2024-1672, CVE-2024-1673, CVE-2024-1674, CVE-2024-1675, CVE-2024-1676, CVE-2024-21423, CVE-2024-26188, CVE-2024-26192

IAVA: 2024-A-0116-S