Lucene search

K
kasperskyKaspersky LabKLA49377
HistoryJun 02, 2023 - 12:00 a.m.

KLA49377 Multiple vulnerabilities in Microsoft Browser

2023-06-0200:00:00
Kaspersky Lab
threats.kaspersky.com
17
microsoft browser
vulnerabilities
arbitrary code
denial of service
spoof
gain privileges
microsoft edge
malware
exploit
update settings
cve-2023-29345
cve-2023-2941
cve-2023-2940
cve-2023-2938
cve-2023-33143
cve-2023-2937
cve-2023-2932
cve-2023-2929
cve-2023-2934
cve-2023-2936
cve-2023-2935
cve-2023-2930
cve-2023-2931
cve-2023-2933
cve-2023-2939

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.4%

Multiple vulnerabilities were found in Microsoft Browser. Malicious users can exploit these vulnerabilities to execute arbitrary code, cause denial of service, bypass security restrictions, spoof user interface, gain privileges.

Below is a complete list of vulnerabilities:

  1. Use after free vulnerability in PDF can be exploited to cause denial of service or execute arbitrary code.
  2. A security feature bypass vulnerability in Microsoft Edge (Chromium-based) can be exploited remotely to bypass security restrictions.
  3. Out of bounds write vulnerability in Swiftshader can be exploited to cause denial of service.
  4. Out of bounds memory access vulnerability in Mojo can be exploited to cause denial of service.
  5. Type confusion vulnerability in V8 can be exploited to cause denial of service.
  6. Implementation vulnerability in Extensions API can be exploited to cause denial of service.
  7. Implementation vulnerability in Downloads can be exploited to cause denial of service.
  8. Implementation vulnerability in Picture In Picture can be exploited to cause denial of service.
  9. Use after free vulnerability in Extensions can be exploited to cause denial of service or execute arbitrary code.
  10. An elevation of privilege vulnerability in Microsoft Edge (Chromium-based) can be exploited remotely to gain privileges.
  11. Data validation vulnerability in Installer can be exploited to cause denial of service.

Original advisories

CVE-2023-29345

CVE-2023-2941

CVE-2023-2940

CVE-2023-2938

CVE-2023-33143

CVE-2023-2937

CVE-2023-2932

CVE-2023-2929

CVE-2023-2934

CVE-2023-2936

CVE-2023-2935

CVE-2023-2930

CVE-2023-2931

CVE-2023-2933

CVE-2023-2939

Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Microsoft-Edge

CVE list

CVE-2023-2929 critical

CVE-2023-2941 warning

CVE-2023-2937 warning

CVE-2023-2932 critical

CVE-2023-2940 high

CVE-2023-2935 critical

CVE-2023-2930 critical

CVE-2023-2939 critical

CVE-2023-2934 critical

CVE-2023-2938 warning

CVE-2023-2933 critical

CVE-2023-2936 critical

CVE-2023-2931 critical

CVE-2023-29345 high

CVE-2023-33143 critical

KB list

Solution

Install necessary updates from the Settings and more menu, that are listed in your About Microsoft Edge page (Microsoft Edge About page usually can be accessed from the Help and feedback option)

Microsoft Edge update settings

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Microsoft Edge (Chromium-based)

References

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.4%