Microsoft Edge (Chromium) < 99.0.1150.30 Multiple Vulnerabilities

critical Nessus Plugin ID 158583

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 99.0.1150.30. It is, therefore, affected by multiple vulnerabilities as referenced in the March 3, 2022 advisory.

- Use after free in Chrome OS Shell in Google Chrome on Chrome OS prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in a series of user interaction to potentially exploit heap corruption via user interactions. (CVE-2022-0808)

- Heap buffer overflow in ANGLE in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-0789)

- Use after free in Cast UI in Google Chrome prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially perform a sandbox escape via a crafted HTML page. (CVE-2022-0790)

- Use after free in Omnibox in Google Chrome prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via user interactions.
(CVE-2022-0791)

- Out of bounds read in ANGLE in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-0792)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 99.0.1150.30 or later.

See Also

http://www.nessus.org/u?764ee88a

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0789

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0790

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0791

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0792

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0793

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0794

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0795

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0796

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0797

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0798

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0799

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0800

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0801

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0802

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0803

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0804

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0805

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0806

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0807

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0808

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-0809

Plugin Details

Severity: Critical

ID: 158583

File Name: microsoft_edge_chromium_99_0_1150_30.nasl

Version: 1.7

Type: local

Agent: windows

Family: Windows

Published: 3/3/2022

Updated: 1/10/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-0809

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-0790

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: SMB/Registry/Enumerated, installed_sw/Microsoft Edge (Chromium)

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/3/2022

Vulnerability Publication Date: 3/1/2022

Reference Information

CVE: CVE-2022-0789, CVE-2022-0790, CVE-2022-0791, CVE-2022-0792, CVE-2022-0793, CVE-2022-0794, CVE-2022-0795, CVE-2022-0796, CVE-2022-0797, CVE-2022-0798, CVE-2022-0799, CVE-2022-0800, CVE-2022-0801, CVE-2022-0802, CVE-2022-0803, CVE-2022-0804, CVE-2022-0805, CVE-2022-0806, CVE-2022-0807, CVE-2022-0808, CVE-2022-0809

IAVA: 2022-A-0096-S