Microsoft Edge (Chromium) < 120.0.2210.77 Multiple Vulnerabilities

high Nessus Plugin ID 186985

Synopsis

The remote host has an web browser installed that is affected by multiple vulnerabilities.

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 120.0.2210.77. It is, therefore, affected by multiple vulnerabilities as referenced in the December 14, 2023 advisory.

- Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability (CVE-2023-36878)

- Type confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2023-6702)

- Use after free in Blink in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2023-6703)

- Use after free in libavif in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted image file. (Chromium security severity: High) (CVE-2023-6704)

- Use after free in WebRTC in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) (CVE-2023-6705)

- Use after free in FedCM in Google Chrome prior to 120.0.6099.109 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page.
(Chromium security severity: High) (CVE-2023-6706)

- Use after free in CSS in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) (CVE-2023-6707)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 120.0.2210.77 or later.

See Also

http://www.nessus.org/u?11cef5be

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36878

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-6702

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-6703

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-6704

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-6705

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-6706

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-6707

Plugin Details

Severity: High

ID: 186985

File Name: microsoft_edge_chromium_120_0_2210_77.nasl

Version: 1.4

Type: local

Agent: windows

Family: Windows

Published: 12/15/2023

Updated: 5/3/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-6707

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: installed_sw/Microsoft Edge (Chromium), SMB/Registry/Enumerated

Exploit Ease: No known exploits are available

Patch Publication Date: 12/14/2023

Vulnerability Publication Date: 12/12/2023

Reference Information

CVE: CVE-2023-36878, CVE-2023-6702, CVE-2023-6703, CVE-2023-6704, CVE-2023-6705, CVE-2023-6706, CVE-2023-6707

IAVA: 2023-A-0696-S