Microsoft Edge (Chromium) < 96.0.1054.53 Multiple Vulnerabilities

high Nessus Plugin ID 156011

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 96.0.1054.53. It is, therefore, affected by multiple vulnerabilities as referenced in the December 10, 2021 advisory.

- Use after free in window manager in Google Chrome on ChromeOS prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2021-4067)

- Use after free in web apps in Google Chrome prior to 96.0.4664.93 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.
(CVE-2021-4052)

- Use after free in UI in Google Chrome on Linux prior to 96.0.4664.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2021-4053)

- Incorrect security UI in autofill in Google Chrome prior to 96.0.4664.93 allowed a remote attacker to perform domain spoofing via a crafted HTML page. (CVE-2021-4054)

- Heap buffer overflow in extensions in Google Chrome prior to 96.0.4664.93 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension. (CVE-2021-4055)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 96.0.1054.53 or later.

See Also

http://www.nessus.org/u?10871512

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-4052

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-4053

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-4054

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-4055

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-4056

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-4057

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-4058

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-4059

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-4061

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-4062

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-4063

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-4064

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-4065

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-4066

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-4067

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-4068

Plugin Details

Severity: High

ID: 156011

File Name: microsoft_edge_chromium_96_0_1054_53.nasl

Version: 1.5

Type: local

Agent: windows

Family: Windows

Published: 12/11/2021

Updated: 1/11/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-4067

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: SMB/Registry/Enumerated, installed_sw/Microsoft Edge (Chromium)

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/10/2021

Vulnerability Publication Date: 12/6/2021

Reference Information

CVE: CVE-2021-4052, CVE-2021-4053, CVE-2021-4054, CVE-2021-4055, CVE-2021-4056, CVE-2021-4057, CVE-2021-4058, CVE-2021-4059, CVE-2021-4061, CVE-2021-4062, CVE-2021-4063, CVE-2021-4064, CVE-2021-4065, CVE-2021-4066, CVE-2021-4067, CVE-2021-4068