Microsoft Edge (Chromium) < 124.0.2478.80 Multiple Vulnerabilities

high Nessus Plugin ID 194943

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 124.0.2478.80. It is, therefore, affected by multiple vulnerabilities as referenced in the May 2, 2024 advisory.

- Use after free in Picture In Picture in Google Chrome prior to 124.0.6367.118 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-4331)

- Use after free in Dawn in Google Chrome prior to 124.0.6367.118 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-4368)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 124.0.2478.80 or later.

See Also

http://www.nessus.org/u?2e10e71d

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-4331

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-4368

Plugin Details

Severity: High

ID: 194943

File Name: microsoft_edge_chromium_124_0_2478_80.nasl

Version: 1.2

Type: local

Agent: windows

Family: Windows

Published: 5/2/2024

Updated: 7/3/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2024-4368

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-4331

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: SMB/Registry/Enumerated, installed_sw/Microsoft Edge (Chromium)

Exploit Ease: No known exploits are available

Patch Publication Date: 5/2/2024

Vulnerability Publication Date: 4/30/2024

Reference Information

CVE: CVE-2024-4331, CVE-2024-4368