Lucene search

K
kasperskyKaspersky LabKLA61997
HistoryNov 16, 2023 - 12:00 a.m.

KLA61997 Multiple vulnerabilities in Microsoft Browser

2023-11-1600:00:00
Kaspersky Lab
threats.kaspersky.com
8
microsoft browser
user interface spoofing
arbitrary code execution
denial of service
microsoft edge
chromium-based
update settings
cve-2023-36026
cve-2023-5997
cve-2023-36008
cve-2023-6112

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.5%

Multiple vulnerabilities were found in Microsoft Browser. Malicious users can exploit these vulnerabilities to spoof user interface, execute arbitrary code, cause denial of service.

Below is a complete list of vulnerabilities:

  1. A spoofing vulnerability in Microsoft Edge (Chromium-based) can be exploited remotely to spoof user interface.
  2. Use after free vulnerability in Garbage Collection can be exploited to cause denial of service or execute arbitrary code.
  3. A remote code execution vulnerability in Microsoft Edge (Chromium-based) can be exploited remotely to execute arbitrary code.
  4. Use after free vulnerability in Navigation can be exploited to cause denial of service or execute arbitrary code.

Original advisories

CVE-2023-36026

CVE-2023-5997

CVE-2023-36008

CVE-2023-6112

Related products

Microsoft-Edge

CVE list

CVE-2023-6112 critical

CVE-2023-5997 critical

CVE-2023-36026 warning

CVE-2023-36008 high

KB list

Solution

Install necessary updates from the Settings and more menu, that are listed in your About Microsoft Edge page (Microsoft Edge About page usually can be accessed from the Help and feedback option)

Microsoft Edge update settings

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Microsoft Edge (Chromium-based)Microsoft Edge (Chromium-based) Extended Stable

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.5%