Microsoft Edge (Chromium) < 118.0.2088.88 / 119.0.2151.44 Multiple Vulnerabilities

high Nessus Plugin ID 184320

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 118.0.2088.88 / 119.0.2151.44. It is, therefore, affected by multiple vulnerabilities as referenced in the November 2, 2023 advisory.

- Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability (CVE-2023-36022, CVE-2023-36034)

- Microsoft Edge (Chromium-based) Spoofing Vulnerability (CVE-2023-36029)

- Inappropriate implementation in Payments in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to bypass XSS preventions via a malicious file. (Chromium security severity: High) (CVE-2023-5480)

- Insufficient data validation in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High) (CVE-2023-5482)

- Integer overflow in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2023-5849)

- Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform domain spoofing via a crafted domain name. (Chromium security severity: Medium) (CVE-2023-5850)

- Inappropriate implementation in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium) (CVE-2023-5851)

- Use after free in Printing in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium) (CVE-2023-5852)

- Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium) (CVE-2023-5853)

- Use after free in Profiles in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium) (CVE-2023-5854)

- Use after free in Reading Mode in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium) (CVE-2023-5855)

- Use after free in Side Panel in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) (CVE-2023-5856)

- Inappropriate implementation in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially execute arbitrary code via a malicious file. (Chromium security severity: Medium) (CVE-2023-5857)

- Inappropriate implementation in WebApp Provider in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low) (CVE-2023-5858)

- Incorrect security UI in Picture In Picture in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform domain spoofing via a crafted local HTML page. (Chromium security severity: Low) (CVE-2023-5859)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 118.0.2088.88 / 119.0.2151.44 or later.

See Also

http://www.nessus.org/u?c1b5e0e7

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36022

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36029

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36034

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-5480

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-5482

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-5849

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-5850

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-5851

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-5852

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-5853

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-5854

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-5855

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-5856

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-5857

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-5858

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-5859

Plugin Details

Severity: High

ID: 184320

File Name: microsoft_edge_chromium_119_0_2151_44.nasl

Version: 1.4

Type: local

Agent: windows

Family: Windows

Published: 11/3/2023

Updated: 5/3/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-5857

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: SMB/Registry/Enumerated, installed_sw/Microsoft Edge (Chromium)

Exploit Ease: No known exploits are available

Patch Publication Date: 11/2/2023

Vulnerability Publication Date: 10/31/2023

Reference Information

CVE: CVE-2023-36022, CVE-2023-36029, CVE-2023-36034, CVE-2023-5480, CVE-2023-5482, CVE-2023-5849, CVE-2023-5850, CVE-2023-5851, CVE-2023-5852, CVE-2023-5853, CVE-2023-5854, CVE-2023-5855, CVE-2023-5856, CVE-2023-5857, CVE-2023-5858, CVE-2023-5859

IAVA: 2023-A-0600-S