Lucene search

K
kasperskyKaspersky LabKLA12413
HistoryJan 06, 2022 - 12:00 a.m.

KLA12413 Multiple vulnerabilities in Microsoft Browser

2022-01-0600:00:00
Kaspersky Lab
threats.kaspersky.com
20

8.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:P/I:P/A:C

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.042 Low

EPSS

Percentile

92.3%

Multiple vulnerabilities were found in Microsoft Browser. Malicious users can exploit these vulnerabilities to execute arbitrary code, cause denial of service, gain privileges, spoof user interface, bypass security restrictions.

Below is a complete list of vulnerabilities:

  1. Use after free vulnerability in Autofill can be exploited to cause denial of service or execute arbitrary code.
  2. Implementation vulnerability in Passwords can be exploited to cause denial of service.
  3. Elevation of privilege vulnerability can be exploited to gain privileges.
  4. Implementation vulnerability in Navigation can be exploited to cause denial of service.
  5. Implementation vulnerability in Compositing can be exploited to cause denial of service.
  6. Use after free vulnerability in SwiftShader can be exploited to cause denial of service or execute arbitrary code.
  7. Remote code execution vulnerability can be exploited remotely to execute arbitrary code.
  8. Use after free vulnerability in File Manager API can be exploited to cause denial of service or execute arbitrary code.
  9. Security UI vulnerability in Autofill can be exploited to spoof user interface.
  10. Out of bounds memory access vulnerability in Web Serial can be exploited to cause denial of service.
  11. Implementation vulnerability in WebShare can be exploited to cause denial of service.
  12. Use after free vulnerability in PDF can be exploited to cause denial of service or execute arbitrary code.
  13. Security UI vulnerability in Browser UI can be exploited to spoof user interface.
  14. Implementation vulnerability in Blink can be exploited to cause denial of service.
  15. Heap buffer overflow vulnerability in ANGLE can be exploited to cause denial of service or execute arbitrary code.
  16. Use after free vulnerability in Storage can be exploited to cause denial of service or execute arbitrary code.
  17. Use after free vulnerability in Screen Capture can be exploited to cause denial of service or execute arbitrary code.
  18. Heap buffer overflow vulnerability in Media streams API can be exploited to cause denial of service or execute arbitrary code.
  19. Type confusion vulnerability in V8 can be exploited to cause denial of service.
  20. Implementation vulnerability in DevTools can be exploited to cause denial of service.
  21. Implementation vulnerability in Autofill can be exploited to cause denial of service.
  22. Use after free vulnerability in Sign-in can be exploited to cause denial of service or execute arbitrary code.
  23. Heap buffer overflow vulnerability in Bookmarks can be exploited to cause denial of service or execute arbitrary code.
  24. Uninitialized use vulnerability in File API can be exploited to bypass security restrictions.
  25. Security bypass vulnerability in Service Workers can be exploited to bypass security restrictions.

Original advisories

CVE-2022-0106

CVE-2022-0120

CVE-2022-21954

CVE-2022-0108

CVE-2022-0116

CVE-2022-0103

CVE-2022-21970

CVE-2022-21930

CVE-2022-0107

CVE-2022-0110

CVE-2022-0114

CVE-2022-0111

CVE-2022-0118

CVE-2022-0105

CVE-2022-0112

CVE-2022-0113

CVE-2022-0104

CVE-2022-0096

CVE-2022-0098

CVE-2022-0100

CVE-2022-21929

CVE-2022-0102

CVE-2022-0097

CVE-2022-0109

CVE-2022-0099

CVE-2022-21931

CVE-2022-0101

CVE-2022-0115

CVE-2022-0117

Related products

Microsoft-Edge

CVE list

CVE-2022-0120 high

CVE-2022-0103 critical

CVE-2022-0102 critical

CVE-2022-0098 critical

CVE-2022-0108 high

CVE-2022-0096 critical

CVE-2022-0099 critical

CVE-2022-0106 critical

CVE-2022-0116 warning

CVE-2022-0114 critical

CVE-2022-0109 high

CVE-2022-0100 critical

CVE-2022-0107 critical

CVE-2022-0113 high

CVE-2022-0118 warning

CVE-2022-0105 critical

CVE-2022-0104 critical

CVE-2022-0101 critical

CVE-2022-0111 high

CVE-2022-0115 critical

CVE-2022-0112 warning

CVE-2022-0097 critical

CVE-2022-0110 warning

CVE-2022-0117 high

CVE-2022-21954 high

CVE-2022-21970 high

CVE-2022-21930 warning

CVE-2022-21929 warning

CVE-2022-21931 warning

KB list

Solution

Install necessary updates from the Settings and more menu, that are listed in your About Microsoft Edge page (Microsoft Edge About page usually can be accessed from the Help and feedback option)

Microsoft Edge update settings

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Microsoft Edge (Chromium-based)

References

8.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:P/I:P/A:C

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.042 Low

EPSS

Percentile

92.3%