Lucene search

K
kasperskyKaspersky LabKLA73521
HistorySep 19, 2024 - 12:00 a.m.

KLA73521 Multiple vulnerabilities in Microsoft Browser

2024-09-1900:00:00
Kaspersky Lab
threats.kaspersky.com
microsoft browser" "type confusion" "remote code execution" "ui spoofing" "denial of service" "arbitrary code execution" "security bypass

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

Multiple vulnerabilities were found in Microsoft Browser. Malicious users can exploit these vulnerabilities to cause denial of service, execute arbitrary code, bypass security restrictions, spoof user interface.

Below is a complete list of vulnerabilities:

  1. Type confusion vulnerability in V8 can be exploited to cause denial of service.
  2. Inappropriate implementation vulnerability in Autofill can be exploited to cause denial of service.
  3. Inappropriate implementation vulnerability in V8 can be exploited to cause denial of service.
  4. A remote code execution vulnerability in Microsoft Edge (Chromium-based) can be exploited remotely to execute arbitrary code.
  5. Inappropriate implementation vulnerability in UI can be exploited to cause denial of service.
  6. Insufficient validation data vulnerability in Omnibox can be exploited to bypass security restrictions.
  7. A spoofing vulnerability in Microsoft Edge (Chromium-based) can be exploited remotely to spoof user interface.
  8. Security vulnerability UI in Downloads area can be exploited to bypass security restrictions.

Original advisories

CVE-2024-8904

CVE-2024-8908

CVE-2024-8905

CVE-2024-43489

CVE-2024-8909

CVE-2024-8907

CVE-2024-38221

CVE-2024-43496

CVE-2024-8906

Related products

Microsoft-Edge

CVE list

CVE-2024-8904 unknown

CVE-2024-8907 unknown

CVE-2024-8909 unknown

CVE-2024-8908 unknown

CVE-2024-8905 unknown

CVE-2024-8906 unknown

CVE-2024-43489 high

CVE-2024-38221 warning

CVE-2024-43496 high

Solution

Install necessary updates from the Settings and more menu, that are listed in your About Microsoft Edge page (Microsoft Edge About page usually can be accessed from the Help and feedback option)

Microsoft Edge update settings

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Microsoft Edge (Chromium-based)

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High