Microsoft Edge (Chromium) < 123.0.2420.53 Multiple Vulnerabilities

high Nessus Plugin ID 192478

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 123.0.2420.53. It is, therefore, affected by multiple vulnerabilities as referenced in the March 22, 2024 advisory.

- Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability (CVE-2024-26247)

- Object lifecycle issue in V8 in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-2625)

- Out of bounds read in Swiftshader in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium) (CVE-2024-2626)

- Use after free in Canvas in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) (CVE-2024-2627)

- Inappropriate implementation in Downloads in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted URL. (Chromium security severity: Medium) (CVE-2024-2628)

- Incorrect security UI in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium) (CVE-2024-2629)

- Inappropriate implementation in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium) (CVE-2024-2630)

- Inappropriate implementation in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low) (CVE-2024-2631)

- Microsoft Edge (Chromium-based) Spoofing Vulnerability (CVE-2024-29057)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 123.0.2420.53 or later.

See Also

http://www.nessus.org/u?e927e481

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26247

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-2625

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-2626

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-2627

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-2628

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-2629

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-2630

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-2631

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29057

Plugin Details

Severity: High

ID: 192478

File Name: microsoft_edge_chromium_123_0_2420_53.nasl

Version: 1.4

Type: local

Agent: windows

Family: Windows

Published: 3/22/2024

Updated: 4/11/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-2627

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: installed_sw/Microsoft Edge (Chromium), SMB/Registry/Enumerated

Exploit Ease: No known exploits are available

Patch Publication Date: 3/22/2024

Vulnerability Publication Date: 3/19/2024

Reference Information

CVE: CVE-2024-26247, CVE-2024-2625, CVE-2024-2626, CVE-2024-2627, CVE-2024-2628, CVE-2024-2629, CVE-2024-2630, CVE-2024-2631, CVE-2024-29057

IAVA: 2024-A-0177-S