Microsoft Edge (Chromium) < 116.0.1938.69 (CVE-2023-4572)

high Nessus Plugin ID 180416

Synopsis

The remote host has an web browser installed that is affected by a vulnerability.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 116.0.1938.69. It is, therefore, affected by a vulnerability as referenced in the August 31, 2023 advisory.

- Use after free in MediaStream in Google Chrome prior to 116.0.5845.140 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2023-4572)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 116.0.1938.69 or later.

See Also

http://www.nessus.org/u?3a086c3d

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4572

Plugin Details

Severity: High

ID: 180416

File Name: microsoft_edge_chromium_116_0_1938_69.nasl

Version: 1.2

Type: local

Agent: windows

Family: Windows

Published: 8/31/2023

Updated: 9/25/2023

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-4572

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: installed_sw/Microsoft Edge (Chromium), SMB/Registry/Enumerated

Exploit Ease: No known exploits are available

Patch Publication Date: 8/31/2023

Vulnerability Publication Date: 8/29/2023

Reference Information

CVE: CVE-2023-4572