Lucene search

K
kasperskyKaspersky LabKLA64520
HistoryFeb 23, 2024 - 12:00 a.m.

KLA64520 Multiple vulnerabilities in Microsoft Browser

2024-02-2300:00:00
Kaspersky Lab
threats.kaspersky.com
17
microsoft browser
high severity
ui spoofing
dos
data theft
code execution
security bypass
updates
cve-2024-1676
cve-2024-1669
cve-2024-26188
cve-2024-21423
cve-2024-1670
cve-2024-26192

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

37.2%

Multiple vulnerabilities were found in Microsoft Browser. Malicious users can exploit these vulnerabilities to spoof user interface, cause denial of service, obtain sensitive information, execute arbitrary code, bypass security restrictions.

Below is a complete list of vulnerabilities:

  1. Implementation vulnerability in Navigation can be exploited to cause denial of service.
  2. Out of bounds memory access vulnerability in Blink can be exploited to cause denial of service.
  3. A spoofing vulnerability in Microsoft Edge (Chromium-based) can be exploited remotely to spoof user interface.
  4. An information disclosure vulnerability in Microsoft Edge (Chromium-based) can be exploited remotely to obtain sensitive information.
  5. Use after free vulnerability in Mojo can be exploited to cause denial of service or execute arbitrary code.
  6. Implementation vulnerability in Site Isolation can be exploited to cause denial of service.
  7. Use after free vulnerability in Accessibility can be exploited to cause denial of service or execute arbitrary code.
  8. Policy enforcement vulnerability in Download can be exploited to cause denial of service.
  9. Implementation vulnerability in Content Security Policy can be exploited to cause denial of service.

Original advisories

CVE-2024-1676

CVE-2024-1669

CVE-2024-26188

CVE-2024-21423

CVE-2024-1670

CVE-2024-26192

CVE-2024-1674

CVE-2024-1671

CVE-2024-1673

CVE-2024-1675

CVE-2024-1672

Related products

Microsoft-Edge

CVE list

CVE-2024-1672 warning

CVE-2024-1676 warning

CVE-2024-1674 warning

CVE-2024-1670 warning

CVE-2024-1675 warning

CVE-2024-1673 warning

CVE-2024-1671 warning

CVE-2024-1669 warning

CVE-2024-26188 warning

CVE-2024-21423 warning

CVE-2024-26192 critical

Solution

Install necessary updates from the Settings and more menu, that are listed in your About Microsoft Edge page (Microsoft Edge About page usually can be accessed from the Help and feedback option)

Microsoft Edge update settings

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Microsoft Edge for AndroidMicrosoft Edge (Chromium-based)

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

37.2%