Microsoft Edge (Chromium) < 105.0.1343.25 Multiple Vulnerabilities

high Nessus Plugin ID 164638

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 105.0.1343.25. It is, therefore, affected by multiple vulnerabilities as referenced in the September 1, 2022 advisory.

- Use after free in Network Service. (CVE-2022-3038)

- Use after free in WebSQL. (CVE-2022-3039, CVE-2022-3041)

- Use after free in Layout. (CVE-2022-3040)

- Inappropriate implementation in Site Isolation. (CVE-2022-3044)

- Insufficient validation of untrusted input in V8. (CVE-2022-3045)

- Use after free in Browser Tag. (CVE-2022-3046)

- Insufficient policy enforcement in Extensions API. (CVE-2022-3047)

- Inappropriate implementation in Pointer Lock. (CVE-2022-3053)

- Insufficient policy enforcement in DevTools. (CVE-2022-3054)

- Use after free in Passwords. (CVE-2022-3055)

- Insufficient policy enforcement in Content Security Policy. (CVE-2022-3056)

- Inappropriate implementation in iframe Sandbox. (CVE-2022-3057)

- Use after free in Sign-In Flow. (CVE-2022-3058)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 105.0.1343.25 or later.

See Also

http://www.nessus.org/u?31d28038

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-3038

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-3039

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-3040

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-3041

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-3044

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-3045

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-3046

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-3047

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-3053

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-3054

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-3055

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-3056

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-3057

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-3058

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-38012

Plugin Details

Severity: High

ID: 164638

File Name: microsoft_edge_chromium_105_0_1343_25.nasl

Version: 1.9

Type: local

Agent: windows

Family: Windows

Published: 9/2/2022

Updated: 10/13/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-3058

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: installed_sw/Microsoft Edge (Chromium), SMB/Registry/Enumerated

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/1/2022

Vulnerability Publication Date: 8/30/2022

CISA Known Exploited Vulnerability Due Dates: 4/20/2023

Reference Information

CVE: CVE-2022-3038, CVE-2022-3039, CVE-2022-3040, CVE-2022-3041, CVE-2022-3044, CVE-2022-3045, CVE-2022-3046, CVE-2022-3047, CVE-2022-3053, CVE-2022-3054, CVE-2022-3055, CVE-2022-3056, CVE-2022-3057, CVE-2022-3058, CVE-2022-38012

IAVA: 2022-A-0361-S