Microsoft Edge (Chromium) < 128.0.2739.90 / 129.0.2792.52 Multiple Vulnerabilities

high Nessus Plugin ID 207516

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 128.0.2739.90 / 129.0.2792.52. It is, therefore, affected by multiple vulnerabilities as referenced in the September 19, 2024 advisory.

- Microsoft Edge (Chromium-based) Spoofing Vulnerability (CVE-2024-38221)

- Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability (CVE-2024-43489, CVE-2024-43496)

- Type Confusion in V8 in Google Chrome prior to 129.0.6668.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2024-8904)

- Inappropriate implementation in V8 in Google Chrome prior to 129.0.6668.58 allowed a remote attacker to potentially exploit stack corruption via a crafted HTML page. (Chromium security severity: Medium) (CVE-2024-8905)

- Incorrect security UI in Downloads in Google Chrome prior to 129.0.6668.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page.
(Chromium security severity: Medium) (CVE-2024-8906)

- Insufficient data validation in Omnibox in Google Chrome on Android prior to 129.0.6668.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to inject arbitrary scripts or HTML (XSS) via a crafted set of UI gestures. (Chromium security severity: Medium) (CVE-2024-8907)

- Inappropriate implementation in Autofill in Google Chrome prior to 129.0.6668.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low) (CVE-2024-8908)

- Inappropriate implementation in UI in Google Chrome on iOS prior to 129.0.6668.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low) (CVE-2024-8909)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 128.0.2739.90 / 129.0.2792.52 or later.

See Also

http://www.nessus.org/u?f38754a9

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38221

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43489

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43496

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-8904

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-8905

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-8906

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-8907

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-8908

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-8909

Plugin Details

Severity: High

ID: 207516

File Name: microsoft_edge_chromium_129_0_2792_52.nasl

Version: 1.2

Type: local

Agent: windows

Family: Windows

Published: 9/20/2024

Updated: 9/24/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-43496

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: SMB/Registry/Enumerated, installed_sw/Microsoft Edge (Chromium)

Exploit Ease: No known exploits are available

Patch Publication Date: 9/19/2024

Vulnerability Publication Date: 9/17/2024

Reference Information

CVE: CVE-2024-38221, CVE-2024-43489, CVE-2024-43496, CVE-2024-8904, CVE-2024-8905, CVE-2024-8906, CVE-2024-8907, CVE-2024-8908, CVE-2024-8909