Lucene search

K
kasperskyKaspersky LabKLA61411
HistoryOct 13, 2023 - 12:00 a.m.

KLA61411 Multiple vulnerabilities in Microsoft Browser

2023-10-1300:00:00
Kaspersky Lab
threats.kaspersky.com
11
microsoft edge
chromium-based
critical
spoofing
denial of service
code execution
ace
vulnerabilities
update settings
cve-2023-5484
cve-2023-5475
cve-2023-5486
cve-2023-5483
cve-2023-5479
cve-2023-5474
cve-2023-5473
cve-2023-5485
cve-2023-5476
cve-2023-5477
cve-2023-36559
cve-2023-5218
cve-2023-5487
cve-2023-5478
cve-2023-5481

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.3%

Multiple vulnerabilities were found in Microsoft Browser. Malicious users can exploit these vulnerabilities to spoof user interface, cause denial of service, bypass security restrictions, execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. Implementation vulnerability in Navigation can be exploited to cause denial of service.
  2. Implementation vulnerability in DevTools can be exploited to cause denial of service.
  3. Implementation vulnerability in Input can be exploited to cause denial of service.
  4. Implementation vulnerability in Intents can be exploited to cause denial of service.
  5. Implementation vulnerability in Extensions API can be exploited to cause denial of service.
  6. Heap buffer overflow vulnerability in PDF can be exploited to cause denial of service.
  7. Use after free vulnerability in Cast can be exploited to cause denial of service or execute arbitrary code.
  8. Implementation vulnerability in Autofill can be exploited to cause denial of service.
  9. Use after free vulnerability in Blink History can be exploited to cause denial of service or execute arbitrary code.
  10. Implementation vulnerability in Installer can be exploited to cause denial of service.
  11. A spoofing vulnerability in Microsoft Edge (Chromium-based) can be exploited remotely to spoof user interface.
  12. Use after free vulnerability in Site Isolation can be exploited to cause denial of service or execute arbitrary code.
  13. Implementation vulnerability in Fullscreen can be exploited to cause denial of service.
  14. Implementation vulnerability in Downloads can be exploited to cause denial of service.

Original advisories

CVE-2023-5484

CVE-2023-5475

CVE-2023-5486

CVE-2023-5483

CVE-2023-5479

CVE-2023-5474

CVE-2023-5473

CVE-2023-5485

CVE-2023-5476

CVE-2023-5477

CVE-2023-36559

CVE-2023-5218

CVE-2023-5487

CVE-2023-5478

CVE-2023-5481

Related products

Microsoft-Edge

CVE list

CVE-2023-5476 unknown

CVE-2023-5485 unknown

CVE-2023-5473 unknown

CVE-2023-5478 unknown

CVE-2023-5484 unknown

CVE-2023-5483 unknown

CVE-2023-5474 unknown

CVE-2023-5479 unknown

CVE-2023-5475 unknown

CVE-2023-5218 unknown

CVE-2023-5486 unknown

CVE-2023-5477 unknown

CVE-2023-5487 unknown

CVE-2023-5481 unknown

CVE-2023-36559 unknown

Solution

Install necessary updates from the Settings and more menu, that are listed in your About Microsoft Edge page (Microsoft Edge About page usually can be accessed from the Help and feedback option)

Microsoft Edge update settings

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • SUI

Spoof user interface. Exploitation of vulnerabilities with this impact can lead to changes in user interface to beguile user into inaccurate behavior.

Affected Products

  • Microsoft Edge (Chromium-based)

References

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.3%