Дата публикации: | 05.08.2021 |
Дата изменения: | 06.08.2021 |
Всего просмотров: | 619 |
Опасность: | Высокая |
Наличие исправления: | Да |
Количество уязвимостей: | 7 |
CVSSv3.1 рейтинг: | 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C] 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] 5.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C] 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C] |
CVE ID: |
CVE-2021-30590 CVE-2021-30591 CVE-2021-30592 CVE-2021-30593 CVE-2021-30594 CVE-2021-30596 CVE-2021-30597 |
Вектор эксплуатации: | Удаленная |
Воздействие: |
Обход ограничений безопасности Компрометация системы |
CWE ID: | Нет данных |
Наличие эксплоита: | Нет данных |
Уязвимые продукты: | Microsoft Edge (Chromium-based) |
Уязвимые версии: | Microsoft Edge (Chromium-based) версии 92.0.902.67, 92.0.902.62, 92.0.902.55, 91.0.864.71, 91.0.864.67, 91.0.864.64, 91.0.864.59, 91.0.864.54, 91.0.864.48, 91.0.864.41, 91.0.864.37, 90.0.818.66, 90.0.818.62, 90.0.818.56, 90.0.818.49, 90.0.818.42, 90.0.818.41, 89.0.774.75, 89.0.774.63, 89.0.774.57, 89.0.774.50, 89.0.774.48, 88.0.705.81, 88.0.705.68, 88.0.705.63, 88.0.705.56, 88.0.705.53, 87.0.664.75, 87.0.664.66, 87.0.664.60, 87.0.664.57, 87.0.664.55, 87.0.664.52, 87.0.664.47, 87.0.664.41, 86.0.622.69, 86.0.622.68, 86.0.622.63, 86.0.622.61, 86.0.622.58, 86.0.622.56, 86.0.622.51, 86.0.622.48, 86.0.622.43, 90.0.818.51, 90.0.818.46, 90.0.818.39, 89.0.774.77, 89.0.774.76, 89.0.774.68, 89.0.774.54, 89.0.774.45, 88.0.705.74, 88.0.705.62, 88.0.705.50, 84.0.522.40, 83.0.478.37, 79.0.309.71 |
Описание: | Множественные уязвимости в Microsoft Edge |
Решение: | Установите исправление с сайта производителя. |
Ссылки: |
https://chromereleases.googleblog.com/2021/08/the-stable-channel-has-been-updated-to.html https://crbug.com/1227777 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30590 https://crbug.com/1229298 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30591 https://crbug.com/1209469 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30592 https://crbug.com/1209616 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30593 https://crbug.com/1218468 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30594 https://crbug.com/1214481 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30596 https://crbug.com/1232617 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-30597 |