Microsoft Edge (Chromium) < 114.0.1823.37 Multiple Vulnerabilities

high Nessus Plugin ID 176816

Synopsis

The remote host has a web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 114.0.1823.37. It is, therefore, affected by multiple vulnerabilities as referenced in the June 2, 2023 advisory.

- Out of bounds write in Swiftshader in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2023-2929)

- Use after free in Extensions in Google Chrome prior to 114.0.5735.90 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.
(Chromium security severity: High) (CVE-2023-2930)

- Use after free in PDF in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High) (CVE-2023-2931, CVE-2023-2932, CVE-2023-2933)

- Out of bounds memory access in Mojo in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2023-2934)

- Type Confusion in V8 in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2023-2935, CVE-2023-2936)

- Inappropriate implementation in Picture In Picture in Google Chrome prior to 114.0.5735.90 allowed a remote attacker who had compromised the renderer process to spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium) (CVE-2023-2937, CVE-2023-2938)

- Insufficient data validation in Installer in Google Chrome on Windows prior to 114.0.5735.90 allowed a local attacker to perform privilege escalation via crafted symbolic link. (Chromium security severity:
Medium) (CVE-2023-2939)

- Inappropriate implementation in Downloads in Google Chrome prior to 114.0.5735.90 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted HTML page. (Chromium security severity: Medium) (CVE-2023-2940)

- Inappropriate implementation in Extensions API in Google Chrome prior to 114.0.5735.90 allowed an attacker who convinced a user to install a malicious extension to spoof the contents of the UI via a crafted Chrome Extension. (Chromium security severity: Low) (CVE-2023-2941)

- Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability (CVE-2023-29345)

- Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability (CVE-2023-33143)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 114.0.1823.37 or later.

See Also

http://www.nessus.org/u?245dfb65

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-2929

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-2930

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-2931

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-2932

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-2933

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-2934

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-2935

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-2936

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-2937

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-2938

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-2939

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-2940

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-2941

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-29345

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-33143

Plugin Details

Severity: High

ID: 176816

File Name: microsoft_edge_chromium_114_0_1823_37.nasl

Version: 1.3

Type: local

Agent: windows

Family: Windows

Published: 6/7/2023

Updated: 7/7/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-2936

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: SMB/Registry/Enumerated, installed_sw/Microsoft Edge (Chromium)

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/2/2023

Vulnerability Publication Date: 5/30/2023

Reference Information

CVE: CVE-2023-2929, CVE-2023-2930, CVE-2023-2931, CVE-2023-2932, CVE-2023-2933, CVE-2023-2934, CVE-2023-29345, CVE-2023-2935, CVE-2023-2936, CVE-2023-2937, CVE-2023-2938, CVE-2023-2939, CVE-2023-2940, CVE-2023-2941, CVE-2023-33143

IAVA: 2023-A-0274-S