Microsoft Edge (Chromium) < 125.0.2535.85 Multiple Vulnerabilities

high Nessus Plugin ID 200060

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 125.0.2535.85. It is, therefore, affected by multiple vulnerabilities as referenced in the June 3, 2024 advisory.

- Heap buffer overflow in WebRTC in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-5493)

- Use after free in Dawn in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-5494, CVE-2024-5495)

- Use after free in Media Session in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High) (CVE-2024-5496)

- Out of bounds memory access in Keyboard Inputs in Google Chrome prior to 125.0.6422.141 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-5497)

- Use after free in Presentation API in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-5498)

- Out of bounds write in Streams API in Google Chrome prior to 125.0.6422.141 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High) (CVE-2024-5499)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 125.0.2535.85 or later.

See Also

http://www.nessus.org/u?4de2cc67

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5493

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5494

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5495

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5496

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5497

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5498

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5499

Plugin Details

Severity: High

ID: 200060

File Name: microsoft_edge_chromium_125_0_2535_85.nasl

Version: 1.7

Type: local

Agent: windows

Family: Windows

Published: 6/3/2024

Updated: 7/15/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2024-5493

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-5499

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: installed_sw/Microsoft Edge (Chromium), SMB/Registry/Enumerated

Exploit Ease: No known exploits are available

Patch Publication Date: 6/3/2024

Vulnerability Publication Date: 5/30/2024

Reference Information

CVE: CVE-2024-5493, CVE-2024-5494, CVE-2024-5495, CVE-2024-5496, CVE-2024-5497, CVE-2024-5498, CVE-2024-5499

IAVA: 2024-A-0342-S, 2024-A-0371-S