Microsoft Edge (Chromium) < 93.0.961.52 Multiple Vulnerabilities

critical Nessus Plugin ID 153450

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 93.0.961.52. It is, therefore, affected by multiple vulnerabilities as referenced in the September 16, 2021 advisory.

- Use after free in Indexed DB API in Google Chrome prior to 93.0.4577.82 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
(CVE-2021-30633)

- Use after free in Selection API in Google Chrome prior to 93.0.4577.82 allowed a remote attacker who convinced the user the visit a malicious website to potentially exploit heap corruption via a crafted HTML page. (CVE-2021-30625)

- Out of bounds memory access in ANGLE in Google Chrome prior to 93.0.4577.82 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2021-30626)

- Type confusion in Blink layout in Google Chrome prior to 93.0.4577.82 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2021-30627)

- Stack buffer overflow in ANGLE in Google Chrome prior to 93.0.4577.82 allowed a remote attacker to potentially exploit stack corruption via a crafted HTML page. (CVE-2021-30628)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 93.0.961.52 or later.

See Also

http://www.nessus.org/u?603235a5

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30625

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30626

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30627

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30628

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30629

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30630

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-30633

Plugin Details

Severity: Critical

ID: 153450

File Name: microsoft_edge_chromium_93_0_961_52.nasl

Version: 1.9

Type: local

Agent: windows

Family: Windows

Published: 9/17/2021

Updated: 1/16/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-30633

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: installed_sw/Microsoft Edge (Chromium), SMB/Registry/Enumerated

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/16/2021

Vulnerability Publication Date: 9/13/2021

CISA Known Exploited Vulnerability Due Dates: 11/17/2021

Reference Information

CVE: CVE-2021-30625, CVE-2021-30626, CVE-2021-30627, CVE-2021-30628, CVE-2021-30629, CVE-2021-30630, CVE-2021-30633