Lucene search

K
openvasCopyright (C) 2024 Greenbone AGOPENVAS:1361412562310834036
HistoryJun 07, 2024 - 12:00 a.m.

Microsoft Edge (Chromium-Based) Multiple Vulnerabilities - Jun24

2024-06-0700:00:00
Copyright (C) 2024 Greenbone AG
plugins.openvas.org
1
microsoft edge
chromium-based
vulnerabilities
code execution
security bypass
spoofing
denial of service
affected version

7.3 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%

Microsoft Edge (Chromium-Based) is prone to
multiple vulnerabilities.

# SPDX-FileCopyrightText: 2024 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:microsoft:edge_chromium_based";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.834036");
  script_version("2024-06-14T05:05:48+0000");
  script_cve_id("CVE-2024-5493", "CVE-2024-5494", "CVE-2024-5495", "CVE-2024-5496",
                "CVE-2024-5497", "CVE-2024-5498", "CVE-2024-5499");
  script_tag(name:"cvss_base", value:"5.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:N/I:N/A:P");
  script_tag(name:"last_modification", value:"2024-06-14 05:05:48 +0000 (Fri, 14 Jun 2024)");
  script_tag(name:"creation_date", value:"2024-06-07 14:37:48 +0530 (Fri, 07 Jun 2024)");
  script_name("Microsoft Edge (Chromium-Based) Multiple Vulnerabilities - Jun24");

  script_tag(name:"summary", value:"Microsoft Edge (Chromium-Based) is prone to
  multiple vulnerabilities.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present
  on the target host.");

  script_tag(name:"insight", value:"These vulnerabilities exist:

  - CVE-2024-5498: Use after free in Presentation API.

  - CVE-2024-5499: Out of bounds write in Streams API.

  Please see the references for more information on the vulnerabilities.");

  script_tag(name:"impact", value:"Successful exploitation allows an attacker
  to run arbitrary code, bypass security restrictions, conduct spoofing
  and cause denial of service attacks.");

  script_tag(name:"affected", value:"Microsoft Edge (Chromium-Based) prior to  version 125.0.2535.85.");

  script_tag(name:"solution_type", value:"VendorFix");

  script_tag(name:"solution", value:"The vendor has released updates. Please
  see the references for more information.");

  script_tag(name:"qod_type", value:"executable_version");
  script_xref(name:"URL", value:"https://learn.microsoft.com/en-us/DeployEdge/microsoft-edge-relnotes-security");
  script_xref(name:"URL", value:"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-5499");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2024 Greenbone AG");
  script_family("Windows : Microsoft Bulletins");
  script_dependencies("gb_microsoft_edge_chromium_based_detect_win.nasl");
  script_mandatory_keys("microsoft_edge_chromium/installed", "microsoft_edge_chromium/ver");
  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if(!infos = get_app_version_and_location(cpe:CPE, exit_no_version:TRUE))
  exit(0);

vers = infos["version"];
path = infos["location"];

if(version_is_less(version:vers, test_version:"125.0.2535.85")) {
  report = report_fixed_ver(installed_version:vers, fixed_version:"125.0.2535.85", install_path:path);
  security_message(port:0, data:report);
  exit(0);
}

exit(99);