Lucene search

K
kasperskyKaspersky LabKLA67223
HistoryMay 10, 2024 - 12:00 a.m.

KLA67223 Multiple vulnerabilities in Microsoft Browser

2024-05-1000:00:00
Kaspersky Lab
threats.kaspersky.com
3
microsoft browser
remote spoofing
denial of service
arbitrary code execution
microsoft edge

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

8.3 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

42.2%

Multiple vulnerabilities were found in Microsoft Browser. Malicious users can exploit these vulnerabilities to spoof user interface, cause denial of service, execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. A spoofing vulnerability in Microsoft Edge (Chromium-based) can be exploited remotely to spoof user interface.
  2. Heap buffer overflow vulnerability in WebAudio can be exploited to cause denial of service.
  3. Use after free vulnerability in ANGLE can be exploited to cause denial of service or execute arbitrary code.
  4. Use after free vulnerability in Visuals can be exploited to cause denial of service or execute arbitrary code.

Original advisories

CVE-2024-30055

CVE-2024-4559

CVE-2024-4558

CVE-2024-4671

Related products

Microsoft-Edge

CVE list

CVE-2024-4558 unknown

CVE-2024-4559 unknown

CVE-2024-30055 high

CVE-2024-4671 unknown

Solution

Install necessary updates from the Settings and more menu, that are listed in your About Microsoft Edge page (Microsoft Edge About page usually can be accessed from the Help and feedback option)

Microsoft Edge update settings

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Microsoft Edge (Chromium-based)

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

8.3 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

42.2%