Microsoft Edge (Chromium) < 114.0.1823.82 Multiple Vulnerabilities

high Nessus Plugin ID 178285

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 114.0.1823.82. It is, therefore, affected by multiple vulnerabilities as referenced in the July 13, 2023 advisory.

- Microsoft Edge for Android (Chromium-based) Tampering Vulnerability (CVE-2023-36888)

- Microsoft Edge for iOS Spoofing Vulnerability (CVE-2023-36883)

- Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability (CVE-2023-36887)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 114.0.1823.82 or later.

See Also

http://www.nessus.org/u?74e8a4a1

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36883

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36887

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36888

Plugin Details

Severity: High

ID: 178285

File Name: microsoft_edge_chromium_114_0_1823_82.nasl

Version: 1.5

Type: local

Agent: windows

Family: Windows

Published: 7/14/2023

Updated: 8/2/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2023-36888

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2023-36887

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: installed_sw/Microsoft Edge (Chromium), SMB/Registry/Enumerated

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/13/2023

Vulnerability Publication Date: 7/13/2023

Reference Information

CVE: CVE-2023-36883, CVE-2023-36887, CVE-2023-36888

IAVA: 2023-A-0358-S