Microsoft Edge (Chromium) < 124.0.2478.109 Multiple Vulnerabilities

high Nessus Plugin ID 197287

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 124.0.2478.109. It is, therefore, affected by multiple vulnerabilities as referenced in the May 16, 2024 advisory.

- Microsoft Edge (Chromium-based) Information Disclosure Vulnerability (CVE-2024-30056)

- Type Confusion in V8 in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High) (CVE-2024-4947)

- Use after free in Dawn in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-4948)

- Use after free in V8 in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) (CVE-2024-4949)

- Inappropriate implementation in Downloads in Google Chrome prior to 125.0.6422.60 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low) (CVE-2024-4950)

- Use after free in Scheduling in Google Chrome prior to 125.0.6422.76 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High) (CVE-2024-5157)

- Type Confusion in V8 in Google Chrome prior to 125.0.6422.76 allowed a remote attacker to potentially perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High) (CVE-2024-5158)

- Heap buffer overflow in ANGLE in Google Chrome prior to 125.0.6422.76 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High) (CVE-2024-5159)

- Heap buffer overflow in Dawn in Google Chrome prior to 125.0.6422.76 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High) (CVE-2024-5160)

- Type Confusion in V8. (CVE-2024-5274)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 124.0.2478.109 or later.

See Also

http://www.nessus.org/u?ca40dca9

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30056

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-4947

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-4948

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-4949

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-4950

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5157

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5158

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5159

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5160

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5274

Plugin Details

Severity: High

ID: 197287

File Name: microsoft_edge_chromium_124_0_2478_109.nasl

Version: 1.7

Type: local

Agent: windows

Family: Windows

Published: 5/17/2024

Updated: 5/29/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-5274

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: installed_sw/Microsoft Edge (Chromium), SMB/Registry/Enumerated

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/16/2024

Vulnerability Publication Date: 5/15/2024

CISA Known Exploited Vulnerability Due Dates: 6/10/2024, 6/18/2024

Reference Information

CVE: CVE-2024-30056, CVE-2024-4947, CVE-2024-4948, CVE-2024-4949, CVE-2024-4950, CVE-2024-5157, CVE-2024-5158, CVE-2024-5159, CVE-2024-5160, CVE-2024-5274

IAVA: 2024-A-0306