Microsoft Edge (Chromium) < 97.0.1072.55 Multiple Vulnerabilities

critical Nessus Plugin ID 156545

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 97.0.1072.55. It is, therefore, affected by multiple vulnerabilities as referenced in the January 6, 2022 advisory.

- Use after free in File Manager API in Google Chrome on Chrome OS prior to 97.0.4692.71 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-0107)

- Use after free in Storage in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-0096)

- Inappropriate implementation in DevTools in Google Chrome prior to 97.0.4692.71 allowed an attacker who convinced a user to install a malicious extension to to potentially allow extension to escape the sandbox via a crafted HTML page. (CVE-2022-0097)

- Use after free in Screen Capture in Google Chrome on Chrome OS prior to 97.0.4692.71 allowed an attacker who convinced a user to perform specific user gestures to potentially exploit heap corruption via specific user gestures. (CVE-2022-0098)

- Use after free in Sign-in in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who convinced a user to perform specific user gestures to potentially exploit heap corruption via specific user gesture.
(CVE-2022-0099)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 97.0.1072.55 or later.

See Also

http://www.nessus.org/u?10ad4694

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0096

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0097

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0098

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0099

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0100

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0101

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0102

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0103

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0104

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0105

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0106

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0107

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0108

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0109

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0110

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0111

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0112

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0113

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0114

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0115

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0116

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0117

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0118

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0120

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21929

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21930

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21931

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21954

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21970

Plugin Details

Severity: Critical

ID: 156545

File Name: microsoft_edge_chromium_97_0_1072_55.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 1/6/2022

Updated: 5/6/2022

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:C

CVSS Score Source: CVE-2022-21970

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-0097

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: installed_sw/Microsoft Edge (Chromium), SMB/Registry/Enumerated

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/6/2022

Vulnerability Publication Date: 1/4/2022

Reference Information

CVE: CVE-2022-0096, CVE-2022-0097, CVE-2022-0098, CVE-2022-0099, CVE-2022-0100, CVE-2022-0101, CVE-2022-0102, CVE-2022-0103, CVE-2022-0104, CVE-2022-0105, CVE-2022-0106, CVE-2022-0107, CVE-2022-0108, CVE-2022-0109, CVE-2022-0110, CVE-2022-0111, CVE-2022-0112, CVE-2022-0113, CVE-2022-0114, CVE-2022-0115, CVE-2022-0116, CVE-2022-0117, CVE-2022-0118, CVE-2022-0120, CVE-2022-21929, CVE-2022-21930, CVE-2022-21931, CVE-2022-21954, CVE-2022-21970