Microsoft Edge (Chromium) < 126.0.2592.113 Multiple Vulnerabilities

high Nessus Plugin ID 202635

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 126.0.2592.113. It is, therefore, affected by multiple vulnerabilities as referenced in the July 18, 2024 advisory.

- Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.182 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High) (CVE-2024-6772)

- Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.182 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-6773)

- Use after free in Screen Capture in Google Chrome prior to 126.0.6478.182 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-6774)

- Use after free in Media Stream in Google Chrome prior to 126.0.6478.182 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-6775)

- Use after free in Audio in Google Chrome prior to 126.0.6478.182 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-6776)

- Use after free in Navigation in Google Chrome prior to 126.0.6478.182 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: High) (CVE-2024-6777)

- Race in DevTools in Google Chrome prior to 126.0.6478.182 allowed an attacker who convinced a user to install a malicious extension to inject scripts or HTML into a privileged page via a crafted Chrome Extension. (Chromium security severity: High) (CVE-2024-6778)

- Out of bounds memory access in V8 in Google Chrome prior to 126.0.6478.182 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High) (CVE-2024-6779)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 126.0.2592.113 or later.

See Also

http://www.nessus.org/u?b16da4f7

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-6772

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-6773

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-6774

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-6775

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-6776

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-6777

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-6778

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-6779

Plugin Details

Severity: High

ID: 202635

File Name: microsoft_edge_chromium_126_0_2592_113.nasl

Version: 1.1

Type: local

Agent: windows

Family: Windows

Published: 7/18/2024

Updated: 7/18/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2024-6777

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: installed_sw/Microsoft Edge (Chromium), SMB/Registry/Enumerated

Exploit Ease: No known exploits are available

Patch Publication Date: 7/18/2024

Vulnerability Publication Date: 7/16/2024

Reference Information

CVE: CVE-2024-6772, CVE-2024-6773, CVE-2024-6774, CVE-2024-6775, CVE-2024-6776, CVE-2024-6777, CVE-2024-6778, CVE-2024-6779