Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.GENTOO_GLSA-202402-05.NASL
HistoryFeb 03, 2024 - 12:00 a.m.

GLSA-202402-05 : Microsoft Edge: Multiple Vulnerabilities

2024-02-0300:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
17
microsoft edge
chromium-based
security feature bypass
elevation of privilege
information disclosure
remote code execution
spoofing
vulnerability
nessus
scanner

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

8 High

AI Score

Confidence

Low

0.008 Low

EPSS

Percentile

81.5%

The remote host is affected by the vulnerability described in GLSA-202402-05 (Microsoft Edge: Multiple Vulnerabilities)

  • Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability (CVE-2023-29345)

  • Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability (CVE-2023-33143, CVE-2023-35618, CVE-2023-36562, CVE-2023-36735, CVE-2023-36741, CVE-2023-36787)

  • Microsoft Edge (Chromium-based) Information Disclosure Vulnerability (CVE-2023-33145, CVE-2023-36409, CVE-2023-36880, CVE-2023-38174)

  • Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability (CVE-2023-36022, CVE-2023-36034)

  • Microsoft Edge (Chromium-based) Spoofing Vulnerability (CVE-2023-36029, CVE-2023-36559, CVE-2023-36727)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# @NOAGENT@
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 202402-05.
#
# The advisory text is Copyright (C) 2001-2021 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('compat.inc');

if (description)
{
  script_id(189968);
  script_version("1.0");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/03");

  script_cve_id(
    "CVE-2023-29345",
    "CVE-2023-33143",
    "CVE-2023-33145",
    "CVE-2023-35618",
    "CVE-2023-36022",
    "CVE-2023-36029",
    "CVE-2023-36034",
    "CVE-2023-36409",
    "CVE-2023-36559",
    "CVE-2023-36562",
    "CVE-2023-36727",
    "CVE-2023-36735",
    "CVE-2023-36741",
    "CVE-2023-36787",
    "CVE-2023-36880",
    "CVE-2023-38174"
  );

  script_name(english:"GLSA-202402-05 : Microsoft Edge: Multiple Vulnerabilities");

  script_set_attribute(attribute:"synopsis", value:
"");
  script_set_attribute(attribute:"description", value:
"The remote host is affected by the vulnerability described in GLSA-202402-05 (Microsoft Edge: Multiple Vulnerabilities)

  - Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability (CVE-2023-29345)

  - Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability (CVE-2023-33143, CVE-2023-35618,
    CVE-2023-36562, CVE-2023-36735, CVE-2023-36741, CVE-2023-36787)

  - Microsoft Edge (Chromium-based) Information Disclosure Vulnerability (CVE-2023-33145, CVE-2023-36409,
    CVE-2023-36880, CVE-2023-38174)

  - Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability (CVE-2023-36022, CVE-2023-36034)

  - Microsoft Edge (Chromium-based) Spoofing Vulnerability (CVE-2023-36029, CVE-2023-36559, CVE-2023-36727)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://security.gentoo.org/glsa/202402-05");
  script_set_attribute(attribute:"see_also", value:"https://bugs.gentoo.org/show_bug.cgi?id=907817");
  script_set_attribute(attribute:"see_also", value:"https://bugs.gentoo.org/show_bug.cgi?id=908518");
  script_set_attribute(attribute:"see_also", value:"https://bugs.gentoo.org/show_bug.cgi?id=918586");
  script_set_attribute(attribute:"see_also", value:"https://bugs.gentoo.org/show_bug.cgi?id=919495");
  script_set_attribute(attribute:"solution", value:
"All Microsoft Edge users should upgrade to the latest version:

          # emerge --sync
          # emerge --ask --oneshot --verbose >=www-client/microsoft-edge-120.0.2210.61");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-36787");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2023-36735");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/06/03");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/02/03");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/02/03");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:microsoft-edge");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Gentoo Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}
include('qpkg.inc');

if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item('Host/Gentoo/release')) audit(AUDIT_OS_NOT, 'Gentoo');
if (!get_kb_item('Host/Gentoo/qpkg-list')) audit(AUDIT_PACKAGE_LIST_MISSING);

var flag = 0;

var packages = [
  {
    'name' : 'www-client/microsoft-edge',
    'unaffected' : make_list("ge 120.0.2210.61"),
    'vulnerable' : make_list("lt 120.0.2210.61")
  }
];

foreach var package( packages ) {
  if (isnull(package['unaffected'])) package['unaffected'] = make_list();
  if (isnull(package['vulnerable'])) package['vulnerable'] = make_list();
  if (qpkg_check(package: package['name'] , unaffected: package['unaffected'], vulnerable: package['vulnerable'])) flag++;
}


if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : qpkg_report_get()
  );
  exit(0);
}
else
{
  qpkg_tests = list_uniq(qpkg_tests);
  var tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'Microsoft Edge');
}
VendorProductVersionCPE
gentoolinuxmicrosoft-edgep-cpe:/a:gentoo:linux:microsoft-edge
gentoolinuxcpe:/o:gentoo:linux

References

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

8 High

AI Score

Confidence

Low

0.008 Low

EPSS

Percentile

81.5%