Microsoft Edge (Chromium) < 127.0.2651.98 Multiple Vulnerabilities

high Nessus Plugin ID 205222

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 127.0.2651.98. It is, therefore, affected by multiple vulnerabilities as referenced in the August 8, 2024 advisory.

- Out of bounds memory access in ANGLE in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical) (CVE-2024-7532)

- Use after free in Sharing in Google Chrome on iOS prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-7533)

- Heap buffer overflow in Layout in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-7534)

- Inappropriate implementation in V8 in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-7535)

- Use after free in WebAudio in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-7536)

- Type Confusion in V8 in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-7550)

- Microsoft Edge (HTML-based) Memory Corruption Vulnerability (CVE-2024-38218)

- Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability (CVE-2024-38219)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 127.0.2651.98 or later.

See Also

http://www.nessus.org/u?61fb8dc0

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38218

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38219

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7532

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7533

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7534

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7535

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7536

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7550

Plugin Details

Severity: High

ID: 205222

File Name: microsoft_edge_chromium_127_0_2651_98.nasl

Version: 1.1

Type: local

Agent: windows

Family: Windows

Published: 8/8/2024

Updated: 8/8/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-38218

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2024-7550

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: installed_sw/Microsoft Edge (Chromium), SMB/Registry/Enumerated

Exploit Ease: No known exploits are available

Patch Publication Date: 8/8/2024

Vulnerability Publication Date: 8/6/2024

Reference Information

CVE: CVE-2024-38218, CVE-2024-38219, CVE-2024-7532, CVE-2024-7533, CVE-2024-7534, CVE-2024-7535, CVE-2024-7536, CVE-2024-7550