Microsoft Edge (Chromium) < 126.0.2592.56 Multiple Vulnerabilities

high Nessus Plugin ID 200498

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 126.0.2592.56. It is, therefore, affected by multiple vulnerabilities as referenced in the June 13, 2024 advisory.

- Microsoft Edge (Chromium-based) Spoofing Vulnerability (CVE-2024-30058, CVE-2024-38083)

- Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High) (CVE-2024-5830)

- Use after free in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-5831, CVE-2024-5832)

- Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High) (CVE-2024-5833, CVE-2024-5837)

- Inappropriate implementation in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High) (CVE-2024-5834)

- Heap buffer overflow in Tab Groups in Google Chrome prior to 126.0.6478.54 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-5835)

- Inappropriate Implementation in DevTools in Google Chrome prior to 126.0.6478.54 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension. (Chromium security severity: High) (CVE-2024-5836)

- Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High) (CVE-2024-5838)

- Inappropriate Implementation in Memory Allocator in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:
Medium) (CVE-2024-5839)

- Policy bypass in CORS in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to bypass discretionary access control via a crafted HTML page. (Chromium security severity: Medium) (CVE-2024-5840)

- Use after free in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) (CVE-2024-5841)

- Use after free in Browser UI in Google Chrome prior to 126.0.6478.54 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium) (CVE-2024-5842)

- Inappropriate implementation in Downloads in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to obfuscate security UI via a malicious file. (Chromium security severity: Medium) (CVE-2024-5843)

- Heap buffer overflow in Tab Strip in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium) (CVE-2024-5844)

- Use after free in Audio in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium) (CVE-2024-5845)

- Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium) (CVE-2024-5846, CVE-2024-5847)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 126.0.2592.56 or later.

See Also

http://www.nessus.org/u?0a56865e

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30058

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38083

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5830

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5831

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5832

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5833

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5834

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5835

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5836

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5837

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5838

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5839

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5840

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5841

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5842

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5843

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5844

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5845

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5846

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5847

Plugin Details

Severity: High

ID: 200498

File Name: microsoft_edge_chromium_126_0_2592_56.nasl

Version: 1.7

Type: local

Agent: windows

Family: Windows

Published: 6/13/2024

Updated: 7/12/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-5847

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: SMB/Registry/Enumerated, installed_sw/Microsoft Edge (Chromium)

Exploit Ease: No known exploits are available

Patch Publication Date: 6/13/2024

Vulnerability Publication Date: 6/11/2024

Reference Information

CVE: CVE-2024-30058, CVE-2024-38083, CVE-2024-5830, CVE-2024-5831, CVE-2024-5832, CVE-2024-5833, CVE-2024-5834, CVE-2024-5835, CVE-2024-5836, CVE-2024-5837, CVE-2024-5838, CVE-2024-5839, CVE-2024-5840, CVE-2024-5841, CVE-2024-5842, CVE-2024-5843, CVE-2024-5844, CVE-2024-5845, CVE-2024-5846, CVE-2024-5847

IAVA: 2024-A-0342-S, 2024-A-0371-S