Vulnerabilities > CVE-2018-8545 - Unspecified vulnerability in Microsoft Edge
Attack vector
NETWORK Attack complexity
LOW Privileges required
NONE Confidentiality impact
LOW Integrity impact
NONE Availability impact
NONE Summary
An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 1 | |
OS | 3 |
Nessus
NASL family | Windows : Microsoft Bulletins |
NASL id | SMB_NT_MS18_NOV_4467708.NASL |
description | The remote Windows host is missing security update 4467708. It is, therefore, affected by multiple vulnerabilities : - A security feature bypass vulnerability exists in Microsoft JScript that could allow an attacker to bypass Device Guard. (CVE-2018-8417) - A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2018-8552) - An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-8485, CVE-2018-8554, CVE-2018-8561) - A remote code execution vulnerability exists when PowerShell improperly handles specially crafted files. An attacker who successfully exploited this vulnerability could execute malicious code on a vulnerable system. (CVE-2018-8256) - A security feature bypass exists when Windows incorrectly validates kernel driver signatures. An attacker who successfully exploited this vulnerability could bypass security features and load improperly signed drivers into the kernel. In an attack scenario, an attacker could bypass security features intended to prevent improperly signed drivers from being loaded by the kernel. The update addresses the vulnerability by correcting how Windows validates kernel driver signatures. (CVE-2018-8549) - An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests. An attacker who successfully exploited this vulnerability could determine the origin of all webpages in the affected browser. (CVE-2018-8545) - A tampering vulnerability exists in PowerShell that could allow an attacker to execute unlogged code. (CVE-2018-8415) - A remote code execution vulnerability exists in the way that Windows Deployment Services TFTP Server handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code with elevated permissions on a target system. (CVE-2018-8476) - An elevation of privilege vulnerability exists in Windows 10 version 1809 when installed from physical media (USB, DVD, etc.) with the keep nothing option selected during installation. Successful exploitation of the vulnerability could allow an attacker to gain local access to an affected system. (CVE-2018-8592) - A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. (CVE-2018-8544) - An elevation of privilege vulnerability exists when Windows improperly handles calls to Advanced Local Procedure Call (ALPC). An attacker who successfully exploited this vulnerability could run arbitrary code in the security context of the local system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. (CVE-2018-8584) - An elevation of privilege exists in Windows COM Aggregate Marshaler. An attacker who successfully exploited the vulnerability could run arbitrary code with elevated privileges. (CVE-2018-8550) - An information disclosure vulnerability exists when Windows Audio Service fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could potentially disclose memory contents of a elevated process. (CVE-2018-8454) - A spoofing vulnerability exists when Microsoft Edge improperly handles specific HTML content. An attacker who successfully exploited this vulnerability could trick a user into believing that the user was on a legitimate website. The specially crafted website could either spoof content or serve as a pivot to chain an attack with other vulnerabilities in web services. (CVE-2018-8564) - A cross-site-scripting (XSS) vulnerability exists when an open source customization for Microsoft Active Directory Federation Services (AD FS) does not properly sanitize a specially crafted web request to an affected AD FS server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected AD FS server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run scripts in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim |
last seen | 2020-06-01 |
modified | 2020-06-02 |
plugin id | 122820 |
published | 2019-03-13 |
reporter | This script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof. |
source | https://www.tenable.com/plugins/nessus/122820 |
title | KB4467708: Windows 10 Version 1809 and Windows Server 2019 November 2018 Security Update |
code |
|
The Hacker News
id THN:F105EC29B075B4160BEA8C73DEF3421A last seen 2019-04-02 modified 2019-04-02 published 2019-03-30 reporter The Hacker News source https://thehackernews.com/2019/03/microsoft-edge-ie-zero-days.html title Unpatched Zero-Days in Microsoft Edge and IE Browsers Disclosed Publicly id THN:FC0A657EEDC66A38CB29C06FB477EEF0 last seen 2018-11-14 modified 2018-11-14 published 2018-11-14 reporter The Hacker News source https://thehackernews.com/2018/11/microsoft-patch-tuesday-updates.html title 63 New Flaws (Including 0-Days) Windows Users Need to Patch Now
References
- http://www.securityfocus.com/bid/105788
- http://www.securityfocus.com/bid/105788
- http://www.securitytracker.com/id/1042137
- http://www.securitytracker.com/id/1042137
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8545
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8545