Microsoft Edge (Chromium) < 116.0.1938.62 Multiple Vulnerabilities

high Nessus Plugin ID 180197

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 116.0.1938.62. It is, therefore, affected by multiple vulnerabilities as referenced in the August 25, 2023 advisory.

- Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability (CVE-2023-36741)

- Out of bounds memory access in V8 in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High) (CVE-2023-4427)

- Out of bounds memory access in CSS in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: High) (CVE-2023-4428)

- Use after free in Loader in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2023-4429)

- Use after free in Vulkan in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2023-4430)

- Out of bounds memory access in Fonts in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium) (CVE-2023-4431)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 116.0.1938.62 or later.

See Also

http://www.nessus.org/u?22854207

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36741

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4427

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4428

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4429

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4430

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4431

Plugin Details

Severity: High

ID: 180197

File Name: microsoft_edge_chromium_116_0_1938_62.nasl

Version: 1.3

Type: local

Agent: windows

Family: Windows

Published: 8/26/2023

Updated: 10/6/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Frictionless Assessment Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-4430

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: installed_sw/Microsoft Edge (Chromium), SMB/Registry/Enumerated

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/25/2023

Vulnerability Publication Date: 8/22/2023

Reference Information

CVE: CVE-2023-36741, CVE-2023-4427, CVE-2023-4428, CVE-2023-4429, CVE-2023-4430, CVE-2023-4431

IAVA: 2023-A-0453-S