Microsoft Edge (Chromium) < 114.0.1901.183 / 115.0.1901.183 Multiple Vulnerabilities

high Nessus Plugin ID 178727

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 114.0.1901.183 / 115.0.1901.183. It is, therefore, affected by multiple vulnerabilities as referenced in the July 21, 2023 advisory.

- Microsoft Edge (Chromium-based) Spoofing Vulnerability (CVE-2023-35392)

- Microsoft Edge for Android Spoofing Vulnerability (CVE-2023-38173)

- Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability (CVE-2023-38187)

- Use after free in WebRTC. (CVE-2023-3727, CVE-2023-3728)

- Use after free in Tab Groups. (CVE-2023-3730)

- Out of bounds memory access in Mojo. (CVE-2023-3732)

- Inappropriate implementation in WebApp Installs. (CVE-2023-3733)

- Inappropriate implementation in Picture In Picture. (CVE-2023-3734)

- Inappropriate implementation in Web API Permission Prompts. (CVE-2023-3735)

- Inappropriate implementation in Custom Tabs. (CVE-2023-3736)

- Inappropriate implementation in Notifications. (CVE-2023-3737)

- Inappropriate implementation in Autofill. (CVE-2023-3738)

- Insufficient validation of untrusted input in Themes. (CVE-2023-3740)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 114.0.1901.183 / 115.0.1901.183 or later.

See Also

http://www.nessus.org/u?09d3506d

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35392

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3727

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3728

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3730

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3732

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3733

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3734

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3735

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3736

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3737

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3738

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3740

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38173

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38187

Plugin Details

Severity: High

ID: 178727

File Name: microsoft_edge_chromium_115_0_1901_183.nasl

Version: 1.3

Type: local

Agent: windows

Family: Windows

Published: 7/21/2023

Updated: 8/11/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-3732

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: SMB/Registry/Enumerated, installed_sw/Microsoft Edge (Chromium)

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/21/2023

Vulnerability Publication Date: 7/18/2023

Reference Information

CVE: CVE-2023-35392, CVE-2023-3727, CVE-2023-3728, CVE-2023-3730, CVE-2023-3732, CVE-2023-3733, CVE-2023-3734, CVE-2023-3735, CVE-2023-3736, CVE-2023-3737, CVE-2023-3738, CVE-2023-3740, CVE-2023-38173, CVE-2023-38187

IAVA: 2023-A-0380-S