Microsoft Edge (Chromium) < 120.0.2210.61 Multiple Vulnerabilities

critical Nessus Plugin ID 186681

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 120.0.2210.61. It is, therefore, affected by multiple vulnerabilities as referenced in the December 7, 2023 advisory.

- Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability (CVE-2023-35618)

- Microsoft Edge (Chromium-based) Information Disclosure Vulnerability (CVE-2023-36880, CVE-2023-38174)

- Use after free in Media Stream in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2023-6508)

- Use after free in Side Panel Search in Google Chrome prior to 120.0.6099.62 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via specific UI interaction. (Chromium security severity: High) (CVE-2023-6509)

- Use after free in Media Capture in Google Chrome prior to 120.0.6099.62 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via specific UI interaction. (Chromium security severity: Medium) (CVE-2023-6510)

- Inappropriate implementation in Autofill in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity: Low) (CVE-2023-6511)

- Inappropriate implementation in Web Browser UI in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to potentially spoof the contents of an iframe dialog context menu via a crafted HTML page.
(Chromium security severity: Low) (CVE-2023-6512)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 120.0.2210.61 or later.

See Also

http://www.nessus.org/u?7f2952a2

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35618

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36880

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38174

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-6508

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-6509

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-6510

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-6511

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-6512

Plugin Details

Severity: Critical

ID: 186681

File Name: microsoft_edge_chromium_120_0_2210_61.nasl

Version: 1.4

Type: local

Agent: windows

Family: Windows

Published: 12/7/2023

Updated: 5/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-6510

CVSS v3

Risk Factor: Critical

Base Score: 9.6

Temporal Score: 8.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2023-35618

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: SMB/Registry/Enumerated, installed_sw/Microsoft Edge (Chromium)

Exploit Ease: No known exploits are available

Patch Publication Date: 12/7/2023

Vulnerability Publication Date: 12/5/2023

Reference Information

CVE: CVE-2023-35618, CVE-2023-36880, CVE-2023-38174, CVE-2023-6508, CVE-2023-6509, CVE-2023-6510, CVE-2023-6511, CVE-2023-6512

IAVA: 2023-A-0677-S