Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.MICROSOFT_EDGE_CHROMIUM_114_0_1823_82.NASL
HistoryJul 14, 2023 - 12:00 a.m.

Microsoft Edge (Chromium) < 114.0.1823.82 Multiple Vulnerabilities

2023-07-1400:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
17
microsoft edge
chromium
vulnerabilities
remote code execution
tampering
spoofing
cve-2023-36888
cve-2023-36883
cve-2023-36887
nessus
windows host

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.013

Percentile

86.3%

The version of Microsoft Edge installed on the remote Windows host is prior to 114.0.1823.82. It is, therefore, affected by multiple vulnerabilities as referenced in the July 13, 2023 advisory.

  • Microsoft Edge for Android (Chromium-based) Tampering Vulnerability (CVE-2023-36888)

  • Microsoft Edge for iOS Spoofing Vulnerability (CVE-2023-36883)

  • Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability (CVE-2023-36887)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(178285);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/08/02");

  script_cve_id("CVE-2023-36883", "CVE-2023-36887", "CVE-2023-36888");
  script_xref(name:"IAVA", value:"2023-A-0358-S");

  script_name(english:"Microsoft Edge (Chromium) < 114.0.1823.82 Multiple Vulnerabilities");

  script_set_attribute(attribute:"synopsis", value:
"The remote host has an web browser installed that is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Microsoft Edge installed on the remote Windows host is prior to 114.0.1823.82. It is, therefore, affected
by multiple vulnerabilities as referenced in the July 13, 2023 advisory.

  - Microsoft Edge for Android (Chromium-based) Tampering Vulnerability (CVE-2023-36888)

  - Microsoft Edge for iOS Spoofing Vulnerability (CVE-2023-36883)

  - Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability (CVE-2023-36887)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  # https://docs.microsoft.com/en-us/DeployEdge/microsoft-edge-relnotes-security#july-13-2023
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?74e8a4a1");
  script_set_attribute(attribute:"see_also", value:"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36883");
  script_set_attribute(attribute:"see_also", value:"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36887");
  script_set_attribute(attribute:"see_also", value:"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36888");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Microsoft Edge version 114.0.1823.82 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-36888");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2023-36887");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/07/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/07/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/07/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:microsoft:edge");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("microsoft_edge_chromium_installed.nbin", "smb_hotfixes.nasl");
  script_require_keys("installed_sw/Microsoft Edge (Chromium)", "SMB/Registry/Enumerated");

  exit(0);
}

include('vcf.inc');
get_kb_item_or_exit('SMB/Registry/Enumerated');

var product_name = get_kb_item_or_exit("SMB/ProductName", exit_code:1);
if ("Windows Server 2012" >< product_name)
  audit(AUDIT_OS_SP_NOT_VULN);

var app_info = vcf::get_app_info(app:'Microsoft Edge (Chromium)', win_local:TRUE);

var extended = FALSE;
if (app_info['Channel'] == 'extended') extended = TRUE;

var constraints;
if (extended) {
	constraints = [
  		{ 'fixed_version' : '114.0.1823.82' }
	];
} else {
	constraints = [
  		{ 'fixed_version' : '114.0.1823.82' }
	];
};
vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE);

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.013

Percentile

86.3%

Related for MICROSOFT_EDGE_CHROMIUM_114_0_1823_82.NASL