Microsoft Edge (Chromium) < 117.0.2045.55 (CVE-2023-5346)

high Nessus Plugin ID 182556

Synopsis

The remote host has an web browser installed that is affected by a vulnerability.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 117.0.2045.55. It is, therefore, affected by a vulnerability as referenced in the October 4, 2023 advisory.

- Type Confusion in V8. (CVE-2023-5346)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 117.0.2045.55 or later.

See Also

http://www.nessus.org/u?91471929

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-5346

Plugin Details

Severity: High

ID: 182556

File Name: microsoft_edge_chromium_117_0_2045_55.nasl

Version: 1.2

Type: local

Agent: windows

Family: Windows

Published: 10/4/2023

Updated: 10/9/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-5346

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: SMB/Registry/Enumerated, installed_sw/Microsoft Edge (Chromium)

Exploit Ease: No known exploits are available

Patch Publication Date: 10/4/2023

Vulnerability Publication Date: 10/3/2023

Reference Information

CVE: CVE-2023-5346