Microsoft Edge (Chromium) < 102.0.1245.30 Multiple Vulnerabilities

critical Nessus Plugin ID 161717

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 102.0.1245.30. It is, therefore, affected by multiple vulnerabilities as referenced in the May 31, 2022 advisory.

- Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30127. (CVE-2022-30128)

- Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30128. (CVE-2022-30127)

- Use after free in Indexed DB in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (CVE-2022-1853)

- Use after free in ANGLE in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-1854)

- Use after free in Messaging in Google Chrome prior to 102.0.5005.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (CVE-2022-1855)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 102.0.1245.30 or later.

See Also

http://www.nessus.org/u?ae294315

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1853

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1854

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1855

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1856

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1857

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1858

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1859

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1862

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1863

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1864

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1865

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1867

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1868

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1869

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1870

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1871

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1872

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1873

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1874

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1875

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-1876

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26905

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30127

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30128

Plugin Details

Severity: Critical

ID: 161717

File Name: microsoft_edge_chromium_102_0_1245_30.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 5/31/2022

Updated: 10/26/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Medium

Base Score: 5.1

Temporal Score: 4

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-30128

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-1853

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: SMB/Registry/Enumerated, installed_sw/Microsoft Edge (Chromium)

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/31/2022

Vulnerability Publication Date: 5/24/2022

Reference Information

CVE: CVE-2022-1853, CVE-2022-1854, CVE-2022-1855, CVE-2022-1856, CVE-2022-1857, CVE-2022-1858, CVE-2022-1859, CVE-2022-1862, CVE-2022-1863, CVE-2022-1864, CVE-2022-1865, CVE-2022-1867, CVE-2022-1868, CVE-2022-1869, CVE-2022-1870, CVE-2022-1871, CVE-2022-1872, CVE-2022-1873, CVE-2022-1874, CVE-2022-1875, CVE-2022-1876, CVE-2022-26905, CVE-2022-30127, CVE-2022-30128