Microsoft Edge (Chromium) < 98.0.1108.55 Multiple Vulnerabilities

high Nessus Plugin ID 158097

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 98.0.1108.55. It is, therefore, affected by multiple vulnerabilities as referenced in the February 16, 2022 advisory.

- Inappropriate implementation in Gamepad API in Google Chrome prior to 98.0.4758.102 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-0610)

- Use after free in File Manager in Google Chrome on Chrome OS prior to 98.0.4758.102 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-0603)

- Heap buffer overflow in Tab Groups in Google Chrome prior to 98.0.4758.102 allowed an attacker who convinced a user to install a malicious extension and engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-0604)

- Use after free in Webstore API in Google Chrome prior to 98.0.4758.102 allowed an attacker who convinced a user to install a malicious extension and convinced a user to enage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-0605)

- Use after free in ANGLE in Google Chrome prior to 98.0.4758.102 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-0606)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 98.0.1108.55 or later.

See Also

http://www.nessus.org/u?e17239f6

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0603

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0604

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0605

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0606

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0607

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0608

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0609

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0610

Plugin Details

Severity: High

ID: 158097

File Name: microsoft_edge_chromium_98_0_1108_55.nasl

Version: 1.6

Type: local

Agent: windows

Family: Windows

Published: 2/16/2022

Updated: 5/3/2022

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-0610

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: installed_sw/Microsoft Edge (Chromium), SMB/Registry/Enumerated

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/16/2022

Vulnerability Publication Date: 2/14/2022

CISA Known Exploited Vulnerability Due Dates: 3/1/2022

Reference Information

CVE: CVE-2022-0603, CVE-2022-0604, CVE-2022-0605, CVE-2022-0606, CVE-2022-0607, CVE-2022-0608, CVE-2022-0609, CVE-2022-0610

IAVA: 2022-A-0086-S