Microsoft Edge (Chromium) < 124.0.2478.51 Multiple Vulnerabilities

high Nessus Plugin ID 193518

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 124.0.2478.51. It is, therefore, affected by multiple vulnerabilities as referenced in the April 18, 2024 advisory.

- Microsoft Edge for Android (Chromium-based) Information Disclosure Vulnerability (CVE-2024-29986)

- Microsoft Edge (Chromium-based) Information Disclosure Vulnerability (CVE-2024-29987)

- Object corruption in V8 in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-3832)

- Object corruption in WebAssembly in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-3833)

- Use after free in Downloads in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-3834)

- Use after free in QUIC in Google Chrome prior to 124.0.6367.60 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) (CVE-2024-3837)

- Inappropriate implementation in Autofill in Google Chrome prior to 124.0.6367.60 allowed an attacker who convinced a user to install a malicious app to perform UI spoofing via a crafted app. (Chromium security severity: Medium) (CVE-2024-3838)

- Out of bounds read in Fonts in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. (Chromium security severity: Medium) (CVE-2024-3839)

- Insufficient policy enforcement in Site Isolation in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium) (CVE-2024-3840)

- Insufficient data validation in Browser Switcher in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to inject scripts or HTML into a privileged page via a malicious file. (Chromium security severity: Medium) (CVE-2024-3841)

- Insufficient data validation in Downloads in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium) (CVE-2024-3843)

- Inappropriate implementation in Extensions in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to perform UI spoofing via a crafted Chrome Extension. (Chromium security severity: Low) (CVE-2024-3844)

- Inappropriate implementation in Networks in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass mixed content policy via a crafted HTML page. (Chromium security severity: Low) (CVE-2024-3845)

- Inappropriate implementation in Prompts in Google Chrome prior to 124.0.6367.60 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page.
(Chromium security severity: Low) (CVE-2024-3846)

- Insufficient policy enforcement in WebUI in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass content security policy via a crafted HTML page. (Chromium security severity: Low) (CVE-2024-3847)

- Use after free in V8 in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-3914)

- Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability (CVE-2024-29991)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 124.0.2478.51 or later.

See Also

http://www.nessus.org/u?9bfb7f33

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3832

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3833

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3834

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3837

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3838

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3839

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3840

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3841

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3843

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3844

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3845

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3846

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3847

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-3914

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29986

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29987

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29991

Plugin Details

Severity: High

ID: 193518

File Name: microsoft_edge_chromium_124_0_2478_51.nasl

Version: 1.2

Type: local

Agent: windows

Family: Windows

Published: 4/18/2024

Updated: 4/26/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-3837

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: installed_sw/Microsoft Edge (Chromium), SMB/Registry/Enumerated

Exploit Ease: No known exploits are available

Patch Publication Date: 4/18/2024

Vulnerability Publication Date: 4/16/2024

Reference Information

CVE: CVE-2024-29986, CVE-2024-29987, CVE-2024-29991, CVE-2024-3832, CVE-2024-3833, CVE-2024-3834, CVE-2024-3837, CVE-2024-3838, CVE-2024-3839, CVE-2024-3840, CVE-2024-3841, CVE-2024-3843, CVE-2024-3844, CVE-2024-3845, CVE-2024-3846, CVE-2024-3847, CVE-2024-3914

IAVA: 2024-A-0253