Microsoft Edge (Chromium) < 127.0.2651.74 Multiple Vulnerabilities

medium Nessus Plugin ID 204747

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 127.0.2651.74. It is, therefore, affected by multiple vulnerabilities as referenced in the July 25, 2024 advisory.

- Microsoft Edge (Chromium-based) Information Disclosure Vulnerability (CVE-2024-38103)

- Use after free in Downloads. (CVE-2024-6988)

- Use after free in Loader. (CVE-2024-6989)

- Use after free in Dawn. (CVE-2024-6991)

- The vulnerability exists due to a boundary error when processing untrusted input in ANGLE. A remote attacker can create a specially crafted web page, trick the victim into visiting it, trigger out-of-bounds write and execute arbitrary code on the target system. (CVE-2024-6992)

- The vulnerability exists due to inappropriate implementation in Canvas. A remote attacker can create a specially crafted web page, trick the victim into visiting it and gain unauthorized access to the system.
(CVE-2024-6993)

- Heap buffer overflow in Layout. (CVE-2024-6994)

- Inappropriate implementation in Fullscreen. (CVE-2024-6995)

- Race in Frames. (CVE-2024-6996)

- Use after free in Tabs. (CVE-2024-6997)

- Use after free in User Education. (CVE-2024-6998)

- Inappropriate implementation in FedCM. (CVE-2024-6999, CVE-2024-7003)

- Use after free in CSS. (CVE-2024-7000)

- Inappropriate implementation in HTML. (CVE-2024-7001)

- Insufficient validation of untrusted input in Safe Browsing. (CVE-2024-7004, CVE-2024-7005)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 127.0.2651.74 or later.

See Also

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38103

http://www.nessus.org/u?7cb6545b

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-39379

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-6988

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-6989

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-6991

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-6992

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-6993

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-6994

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-6995

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-6996

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-6997

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-6998

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-6999

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7000

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7001

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7003

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7004

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7005

Plugin Details

Severity: Medium

ID: 204747

File Name: microsoft_edge_chromium_127_0_2651_74.nasl

Version: 1.1

Type: local

Agent: windows

Family: Windows

Published: 7/25/2024

Updated: 7/25/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:P/A:N

CVSS Score Source: CVE-2024-38103

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: SMB/Registry/Enumerated, installed_sw/Microsoft Edge (Chromium)

Exploit Ease: No known exploits are available

Patch Publication Date: 7/25/2024

Vulnerability Publication Date: 7/23/2024

Reference Information

CVE: CVE-2024-38103, CVE-2024-39379, CVE-2024-6988, CVE-2024-6989, CVE-2024-6991, CVE-2024-6992, CVE-2024-6993, CVE-2024-6994, CVE-2024-6995, CVE-2024-6996, CVE-2024-6997, CVE-2024-6998, CVE-2024-6999, CVE-2024-7000, CVE-2024-7001, CVE-2024-7003, CVE-2024-7004, CVE-2024-7005