Lucene search

K
kasperskyKaspersky LabKLA48814
HistoryApr 06, 2023 - 12:00 a.m.

KLA48814 Multiple vulnerabilities in Microsoft Browser

2023-04-0600:00:00
Kaspersky Lab
threats.kaspersky.com
17
microsoft-browser
ui-spoofing
denial-of-service
arbitrary-code-execution
security-vulnerabilities
out-of-bounds-memory-access
heap-buffer-overflow
use-after-free-vulnerability
implementation-vulnerability
accessibility-vulnerability
untrusted-input-validation
policy-enforcement-vulnerability
tampering-vulnerability
remote-exploitation

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.0%

Multiple vulnerabilities were found in Microsoft Browser. Malicious users can exploit these vulnerabilities to spoof user interface, cause denial of service, execute arbitrary code, gain privileges.

Below is a complete list of vulnerabilities:

  1. Security UI vulnerability in Navigation can be exploited to spoof user interface.
  2. Out of bounds memory access vulnerability in DOM Bindings can be exploited to cause denial of service.
  3. Implementation vulnerability in Extensions can be exploited to cause denial of service.
  4. Heap buffer overflow vulnerability in Browser History can be exploited to cause denial of service.
  5. Use after free vulnerability in Vulkan can be exploited to cause denial of service or execute arbitrary code.
  6. Implementation vulnerability in FedCM can be exploited to cause denial of service.
  7. Use after free vulnerability in Frames can be exploited to cause denial of service or execute arbitrary code.
  8. Out of bounds read vulnerability in Accessibility can be exploited to cause denial of service.
  9. Validation of untrusted input vulnerability in Safe can be exploited to cause denial of service.
  10. Policy enforcement vulnerability in Intents can be exploited to cause denial of service.
  11. Heap buffer overflow vulnerability in Visuals can be exploited to cause denial of service.
  12. Use after free vulnerability in Networking APIs can be exploited to cause denial of service or execute arbitrary code.
  13. Implementation vulnerability in WebShare can be exploited to cause denial of service.
  14. Security UI vulnerability in Picture In Picture can be exploited to spoof user interface.
  15. A tampering vulnerability in Microsoft Edge (Chromium-based) can be exploited remotely to spoof user interface.
  16. A spoofing vulnerability in Microsoft Edge (Chromium-based) can be exploited remotely to spoof user interface.

Original advisories

CVE-2023-1821

CVE-2023-1811

CVE-2023-28301

CVE-2023-1817

CVE-2023-1816

CVE-2023-1823

CVE-2023-1812

CVE-2023-1813

CVE-2023-1815

CVE-2023-24935

CVE-2023-1818

CVE-2023-1814

CVE-2023-1820

CVE-2023-1822

CVE-2023-1810

CVE-2023-1819

Related products

Microsoft-Edge

CVE list

CVE-2023-1822 high

CVE-2023-1812 critical

CVE-2023-1813 high

CVE-2023-1820 critical

CVE-2023-1818 critical

CVE-2023-1823 high

CVE-2023-1811 critical

CVE-2023-1819 high

CVE-2023-1814 high

CVE-2023-1817 high

CVE-2023-1810 critical

CVE-2023-1815 critical

CVE-2023-1821 high

CVE-2023-1816 high

CVE-2023-28301 warning

CVE-2023-24935 high

KB list

Solution

Install necessary updates from the Settings and more menu, that are listed in your About Microsoft Edge page (Microsoft Edge About page usually can be accessed from the Help and feedback option)

Microsoft Edge update settings

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Microsoft Edge for AndroidMicrosoft Edge (Chromium-based)

References

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.0%