Microsoft Edge (Chromium) < 100.0.1185.29 Multiple Vulnerabilities

high Nessus Plugin ID 159465

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 100.0.1185.29. It is, therefore, affected by multiple vulnerabilities as referenced in the April 1, 2022 advisory.

- Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912. (CVE-2022-24475)

- Microsoft Edge (Chromium-based) Spoofing Vulnerability. (CVE-2022-24523)

- Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912. (CVE-2022-26891)

- Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912. (CVE-2022-26894)

- Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912. (CVE-2022-26895)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 100.0.1185.29 or later.

See Also

http://www.nessus.org/u?471a8cda

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1125

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1127

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1128

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1129

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1130

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1131

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1133

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1134

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1135

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1136

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1137

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1138

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1139

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1143

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1145

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1146

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26894

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26895

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26900

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26908

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26909

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26912

Plugin Details

Severity: High

ID: 159465

File Name: microsoft_edge_chromium_100_0_1185_29.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 4/1/2022

Updated: 11/3/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Medium

Base Score: 5.1

Temporal Score: 4

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-26912

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-1143

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: installed_sw/Microsoft Edge (Chromium), SMB/Registry/Enumerated

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/1/2022

Vulnerability Publication Date: 3/29/2022

Reference Information

CVE: CVE-2022-1125, CVE-2022-1127, CVE-2022-1128, CVE-2022-1129, CVE-2022-1130, CVE-2022-1131, CVE-2022-1133, CVE-2022-1134, CVE-2022-1135, CVE-2022-1136, CVE-2022-1137, CVE-2022-1138, CVE-2022-1139, CVE-2022-1143, CVE-2022-1145, CVE-2022-1146, CVE-2022-24475, CVE-2022-24523, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912

IAVA: 2021-A-0544-S