Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.MICROSOFT_EDGE_CHROMIUM_115_0_1901_183.NASL
HistoryJul 21, 2023 - 12:00 a.m.

Microsoft Edge (Chromium) < 114.0.1901.183 / 115.0.1901.183 Multiple Vulnerabilities

2023-07-2100:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
28
microsoft edge
chromium
vulnerabilities
spoofing
elevation of privilege
use after free
out of bounds memory access
inappropriate implementation
insufficient validation
webrtc
tab groups
mojo
webapp installs
picture in picture
web api permission prompts
custom tabs
notifications
autofill
themes
cve-2023-35392
cve-2023-38173
cve-2023-38187
cve-2023-3727
cve-2023-3728
cve-2023-3730
cve-2023-3732
cve-2023-3733
cve-2023-3734
cve-2023-3735
cve-2023-3736
cve-2023-3737
cve-2023-3738
cve-2023-3740
nessus
scanner

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

47.8%

The version of Microsoft Edge installed on the remote Windows host is prior to 114.0.1901.183 / 115.0.1901.183. It is, therefore, affected by multiple vulnerabilities as referenced in the July 21, 2023 advisory.

  • Microsoft Edge (Chromium-based) Spoofing Vulnerability (CVE-2023-35392)

  • Microsoft Edge for Android Spoofing Vulnerability (CVE-2023-38173)

  • Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability (CVE-2023-38187)

  • Use after free in WebRTC. (CVE-2023-3727, CVE-2023-3728)

  • Use after free in Tab Groups. (CVE-2023-3730)

  • Out of bounds memory access in Mojo. (CVE-2023-3732)

  • Inappropriate implementation in WebApp Installs. (CVE-2023-3733)

  • Inappropriate implementation in Picture In Picture. (CVE-2023-3734)

  • Inappropriate implementation in Web API Permission Prompts. (CVE-2023-3735)

  • Inappropriate implementation in Custom Tabs. (CVE-2023-3736)

  • Inappropriate implementation in Notifications. (CVE-2023-3737)

  • Inappropriate implementation in Autofill. (CVE-2023-3738)

  • Insufficient validation of untrusted input in Themes. (CVE-2023-3740)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(178727);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/08/11");

  script_cve_id(
    "CVE-2023-3727",
    "CVE-2023-3728",
    "CVE-2023-3730",
    "CVE-2023-3732",
    "CVE-2023-3733",
    "CVE-2023-3734",
    "CVE-2023-3735",
    "CVE-2023-3736",
    "CVE-2023-3737",
    "CVE-2023-3738",
    "CVE-2023-3740",
    "CVE-2023-35392",
    "CVE-2023-38173",
    "CVE-2023-38187"
  );
  script_xref(name:"IAVA", value:"2023-A-0380-S");

  script_name(english:"Microsoft Edge (Chromium) < 114.0.1901.183 / 115.0.1901.183 Multiple Vulnerabilities");

  script_set_attribute(attribute:"synopsis", value:
"The remote host has an web browser installed that is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Microsoft Edge installed on the remote Windows host is prior to 114.0.1901.183 / 115.0.1901.183. It is,
therefore, affected by multiple vulnerabilities as referenced in the July 21, 2023 advisory.

  - Microsoft Edge (Chromium-based) Spoofing Vulnerability (CVE-2023-35392)

  - Microsoft Edge for Android Spoofing Vulnerability (CVE-2023-38173)

  - Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability (CVE-2023-38187)

  - Use after free in WebRTC. (CVE-2023-3727, CVE-2023-3728)

  - Use after free in Tab Groups. (CVE-2023-3730)

  - Out of bounds memory access in Mojo. (CVE-2023-3732)

  - Inappropriate implementation in WebApp Installs. (CVE-2023-3733)

  - Inappropriate implementation in Picture In Picture. (CVE-2023-3734)

  - Inappropriate implementation in Web API Permission Prompts. (CVE-2023-3735)

  - Inappropriate implementation in Custom Tabs. (CVE-2023-3736)

  - Inappropriate implementation in Notifications. (CVE-2023-3737)

  - Inappropriate implementation in Autofill. (CVE-2023-3738)

  - Insufficient validation of untrusted input in Themes. (CVE-2023-3740)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  # https://docs.microsoft.com/en-us/DeployEdge/microsoft-edge-relnotes-security#july-21-2023
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?09d3506d");
  script_set_attribute(attribute:"see_also", value:"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-35392");
  script_set_attribute(attribute:"see_also", value:"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3727");
  script_set_attribute(attribute:"see_also", value:"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3728");
  script_set_attribute(attribute:"see_also", value:"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3730");
  script_set_attribute(attribute:"see_also", value:"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3732");
  script_set_attribute(attribute:"see_also", value:"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3733");
  script_set_attribute(attribute:"see_also", value:"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3734");
  script_set_attribute(attribute:"see_also", value:"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3735");
  script_set_attribute(attribute:"see_also", value:"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3736");
  script_set_attribute(attribute:"see_also", value:"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3737");
  script_set_attribute(attribute:"see_also", value:"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3738");
  script_set_attribute(attribute:"see_also", value:"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-3740");
  script_set_attribute(attribute:"see_also", value:"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38173");
  script_set_attribute(attribute:"see_also", value:"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-38187");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Microsoft Edge version 114.0.1901.183 / 115.0.1901.183 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-3732");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/07/18");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/07/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/07/21");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:edge");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("microsoft_edge_chromium_installed.nbin", "smb_hotfixes.nasl");
  script_require_keys("installed_sw/Microsoft Edge (Chromium)", "SMB/Registry/Enumerated");

  exit(0);
}

include('vcf.inc');
get_kb_item_or_exit('SMB/Registry/Enumerated');

var product_name = get_kb_item_or_exit("SMB/ProductName", exit_code:1);
if ("Windows Server 2012" >< product_name)
  audit(AUDIT_OS_SP_NOT_VULN);

var app_info = vcf::get_app_info(app:'Microsoft Edge (Chromium)', win_local:TRUE);

var extended = FALSE;
if (app_info['Channel'] == 'extended') extended = TRUE;

var constraints;
if (extended) {
	constraints = [
  		{ 'fixed_version' : '114.0.1901.183' }
	];
} else {
	constraints = [
  		{ 'fixed_version' : '115.0.1901.183' }
	];
};
vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);
VendorProductVersionCPE
microsoftedgecpe:/a:microsoft:edge

References

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

47.8%