Microsoft Edge (Chromium) < 128.0.2739.42 Multiple Vulnerabilities

high Nessus Plugin ID 206172

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 128.0.2739.42. It is, therefore, affected by multiple vulnerabilities as referenced in the August 22, 2024 advisory.

- Microsoft Edge (HTML-based) Memory Corruption Vulnerability (CVE-2024-38207)

- Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability (CVE-2024-38209, CVE-2024-38210)

- Use after free in Passwords in Google Chrome on Android prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-7964)

- Inappropriate implementation in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-7965)

- Out of bounds memory access in Skia in Google Chrome prior to 128.0.6613.84 allowed a remote attacker who had compromised the renderer process to perform out of bounds memory access via a crafted HTML page.
(Chromium security severity: High) (CVE-2024-7966)

- Heap buffer overflow in Fonts in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-7967)

- Use after free in Autofill in Google Chrome prior to 128.0.6613.84 allowed a remote attacker who had convinced the user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-7968)

- Type Confusion in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-7969)

- Type confusion in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-7971)

- Inappropriate implementation in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity:
Medium) (CVE-2024-7972)

- Heap buffer overflow in PDFium in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file. (Chromium security severity: Medium) (CVE-2024-7973)

- Insufficient data validation in V8 API in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity:
Medium) (CVE-2024-7974)

- Inappropriate implementation in Permissions in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium) (CVE-2024-7975)

- Inappropriate implementation in FedCM in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium) (CVE-2024-7976)

- Insufficient data validation in Installer in Google Chrome on Windows prior to 128.0.6613.84 allowed a local attacker to perform privilege escalation via a malicious file. (Chromium security severity: Medium) (CVE-2024-7977)

- Insufficient policy enforcement in Data Transfer in Google Chrome prior to 128.0.6613.84 allowed a remote attacker who convinced a user to engage in specific UI gestures to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium) (CVE-2024-7978)

- Insufficient data validation in Installer in Google Chrome on Windows prior to 128.0.6613.84 allowed a local attacker to perform privilege escalation via a crafted symbolic link. (Chromium security severity:
Medium) (CVE-2024-7979, CVE-2024-7980)

- Inappropriate implementation in Views in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low) (CVE-2024-7981)

- Inappropriate implementation in WebApp Installs in Google Chrome on Windows prior to 128.0.6613.84 allowed an attacker who convinced a user to install a malicious application to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low) (CVE-2024-8033)

- Inappropriate implementation in Custom Tabs in Google Chrome on Android prior to 128.0.6613.84 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low) (CVE-2024-8034)

- Inappropriate implementation in Extensions in Google Chrome on Windows prior to 128.0.6613.84 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low) (CVE-2024-8035)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 128.0.2739.42 or later.

See Also

http://www.nessus.org/u?fcd44e19

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38207

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38209

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38210

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7964

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7965

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7966

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7967

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7968

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7969

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7971

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7972

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7973

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7974

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7975

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7976

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7977

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7978

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7979

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7980

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-7981

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-8033

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-8034

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-8035

Plugin Details

Severity: High

ID: 206172

File Name: microsoft_edge_chromium_128_0_2739_42.nasl

Version: 1.1

Type: local

Agent: windows

Family: Windows

Published: 8/23/2024

Updated: 8/23/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-7974

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: SMB/Registry/Enumerated, installed_sw/Microsoft Edge (Chromium)

Exploit Ease: No known exploits are available

Patch Publication Date: 8/22/2024

Vulnerability Publication Date: 8/21/2024

Reference Information

CVE: CVE-2024-38207, CVE-2024-38209, CVE-2024-38210, CVE-2024-7964, CVE-2024-7965, CVE-2024-7966, CVE-2024-7967, CVE-2024-7968, CVE-2024-7969, CVE-2024-7971, CVE-2024-7972, CVE-2024-7973, CVE-2024-7974, CVE-2024-7975, CVE-2024-7976, CVE-2024-7977, CVE-2024-7978, CVE-2024-7979, CVE-2024-7980, CVE-2024-7981, CVE-2024-8033, CVE-2024-8034, CVE-2024-8035