Microsoft Edge (Chromium) < 101.0.1210.32 Multiple Vulnerabilities

high Nessus Plugin ID 160319

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 101.0.1210.32. It is, therefore, affected by multiple vulnerabilities as referenced in the April 28, 2022 advisory.

- Use after free in Dev Tools in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via specific and direct user interaction. (CVE-2022-1493)

- Use after free in Vulkan in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-1477)

- Use after free in SwiftShader in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-1478)

- Use after free in ANGLE in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-1479)

- Use after free in Sharing in Google Chrome on Mac prior to 101.0.4951.41 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-1481)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 101.0.1210.32 or later.

See Also

http://www.nessus.org/u?436625dd

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1477

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1478

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1479

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1481

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1482

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1483

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1484

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1485

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1486

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1487

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1488

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1490

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1491

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1492

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1493

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1494

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1495

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1497

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1498

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1499

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1500

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1501

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29146

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29147

Plugin Details

Severity: High

ID: 160319

File Name: microsoft_edge_chromium_101_0_1210_32.nasl

Version: 1.9

Type: local

Agent: windows

Family: Windows

Published: 4/28/2022

Updated: 3/23/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-1493

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: installed_sw/Microsoft Edge (Chromium), SMB/Registry/Enumerated

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/28/2022

Vulnerability Publication Date: 4/26/2022

Reference Information

CVE: CVE-2022-1477, CVE-2022-1478, CVE-2022-1479, CVE-2022-1481, CVE-2022-1482, CVE-2022-1483, CVE-2022-1484, CVE-2022-1485, CVE-2022-1486, CVE-2022-1487, CVE-2022-1488, CVE-2022-1490, CVE-2022-1491, CVE-2022-1492, CVE-2022-1493, CVE-2022-1494, CVE-2022-1495, CVE-2022-1497, CVE-2022-1498, CVE-2022-1499, CVE-2022-1500, CVE-2022-1501, CVE-2022-29146, CVE-2022-29147

IAVA: 2022-A-0183-S