Microsoft Edge (Chromium) < 91.0.864.37 Multiple Vulnerabilities

high Nessus Plugin ID 150138

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 91.0.864.37. It is, therefore, affected by multiple vulnerabilities as referenced in the May 27, 2021 advisory. Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 91.0.864.37 or later.

See Also

http://www.nessus.org/u?0c14a42a

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30521

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30522

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30523

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30524

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30525

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30526

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30527

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30528

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30529

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30530

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30531

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30532

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30533

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30534

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30535

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30536

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30537

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30538

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30539

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30540

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-31937

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-31982

Plugin Details

Severity: High

ID: 150138

File Name: microsoft_edge_chromium_91_0_864_37.nasl

Version: 1.5

Type: local

Agent: windows

Family: Windows

Published: 6/2/2021

Updated: 4/25/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-30535

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: installed_sw/Microsoft Edge (Chromium), SMB/Registry/Enumerated

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/27/2021

Vulnerability Publication Date: 5/25/2021

CISA Known Exploited Vulnerability Due Dates: 7/18/2022

Reference Information

CVE: CVE-2021-30521, CVE-2021-30522, CVE-2021-30523, CVE-2021-30524, CVE-2021-30525, CVE-2021-30526, CVE-2021-30527, CVE-2021-30528, CVE-2021-30529, CVE-2021-30530, CVE-2021-30531, CVE-2021-30532, CVE-2021-30533, CVE-2021-30534, CVE-2021-30535, CVE-2021-30536, CVE-2021-30537, CVE-2021-30538, CVE-2021-30539, CVE-2021-30540