Multiple Vulnerabilities in Microsoft Edge Could Allow for Arbitrary Code Execution

DESCRIPTION

Multiple vulnerabilities have been discovered in Microsoft Edge, the most severe of which could allow for arbitrary code execution. Microsoft Edge is a web browser used to access the Internet. Successful exploitation of the most severe of these vulnerabilities could allow an attacker to execute arbitrary code in the context of the browser. Depending on the privileges associated with the application, an attacker could view, change, or delete data. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

IMPACT

Multiple vulnerabilities have been discovered in Microsoft Edge, the most severe of which could allow for arbitrary code execution. These vulnerabilities can be exploited if a user visits, or is redirected to, a specially crafted web page. Details of the vulnerabilities are as follows:

  • Out of bounds read in storage (CVE-2020-15960)
  • Insufficient policy enforcement in extensions (CVE-2020-15961)
  • Insufficient policy enforcement in serial (CVE-2020-15962)
  • Insufficient policy enforcement in extensions (CVE-2020-15963)
  • Out of bounds write in V8 (CVE-2020-15965)
  • Insufficient policy enforcement in extensions (CVE-2020-15966)
  • Insufficient data validation in media (CVE-2020-15964)

Successful exploitation of the most severe of these vulnerabilities could allow an attacker to execute arbitrary code in the context of the browser. Depending on the privileges associated with the application, an attacker could view, change, or delete data. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

SYSTEM AFFECTED

  • Microsoft Edge versions prior to 85.0.564.63

RECOMMENDATIONS

Following actions are recommended to be taken:

  • Apply the stable channel update provided by Microsoft to vulnerable systems immediately after appropriate testing.
  • Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.
  • Remind users not to visit un-trusted websites or follow links provided by unknown or un-trusted sources.
  • Inform and educate users regarding the threats posed by hypertext links contained in emails or attachments especially from un-trusted sources.
  • Apply the Principle of Least Privilege to all systems and services.

REFERENCES

https://www.cisecurity.org/advisory/multiple-vulnerabilities-in-microsoft-edge-could-allow-for-arbitrary-code-execution_2020-134/

https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV200002

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15960

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15961

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15962

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15963

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15965

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15966

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15964

Share