Security Lab

Множественные уязвимости в Microsoft Edge

Дата публикации:21.10.2021
Всего просмотров:683
Опасность:
Высокая
Наличие исправления: Да
Количество уязвимостей:17
CVSSv3.1 рейтинг: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
7.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
3.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]
8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]
8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
3.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
3.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE ID: CVE-2021-37988
CVE-2021-37987
CVE-2021-37981
CVE-2021-37982
CVE-2021-37983
CVE-2021-37984
CVE-2021-37985
CVE-2021-37986
CVE-2021-42307
CVE-2021-37996
CVE-2021-37989
CVE-2021-37990
CVE-2021-37991
CVE-2021-37992
CVE-2021-37993
CVE-2021-37994
CVE-2021-37995
Вектор эксплуатации: Удаленная
Воздействие: Раскрытие важных данных
Обход ограничений безопасности
Компрометация системы
CWE ID: Нет данных
Наличие эксплоита: Нет данных
Уязвимые продукты: Microsoft Edge (Chromium-based)
Уязвимые версии: Microsoft Edge (Chromium-based) версии 95.0.1020.30, 94.0.992.50, 94.0.992.47, 94.0.992.38, 94.0.992.37, 79.0.3945.130, 94.0.992.31, 93.0.961.52, 93.0.961.47, 93.0.961.44, 93.0.961.38, 92.0.902.84, 92.0.902.73, 92.0.902.78, 92.0.902.67, 92.0.902.62, 92.0.902.55, 91.0.864.71, 91.0.864.67, 91.0.864.64, 91.0.864.59, 91.0.864.54, 91.0.864.48, 91.0.864.41, 91.0.864.37, 90.0.818.66, 90.0.818.62, 90.0.818.56, 90.0.818.49, 90.0.818.42, 90.0.818.41, 89.0.774.75, 89.0.774.63, 89.0.774.57, 89.0.774.50, 89.0.774.48, 88.0.705.81, 88.0.705.68, 88.0.705.63, 88.0.705.56, 88.0.705.53, 87.0.664.75, 87.0.664.66, 87.0.664.60, 87.0.664.57, 87.0.664.55, 87.0.664.52, 87.0.664.47, 87.0.664.41, 86.0.622.69, 86.0.622.68, 86.0.622.63, 86.0.622.61, 86.0.622.58, 86.0.622.56, 86.0.622.51, 86.0.622.48, 86.0.622.43, 90.0.818.51, 90.0.818.46, 90.0.818.39, 89.0.774.77, 89.0.774.76, 89.0.774.68, 89.0.774.54, 89.0.774.45, 88.0.705.74, 88.0.705.62, 88.0.705.50, 84.0.522.40, 83.0.478.37, 79.0.309.71
Описание:

Множественные уязвимости в Microsoft Edge

URL производителя: http://www.microsoft.com
Решение: Установите исправление с сайта производителя.
Ссылки: https://chromereleases.googleblog.com/2021/10/stable-channel-update-for-desktop_19.html
https://crbug.com/1228248
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-37988
https://crbug.com/1206928
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-37987
https://crbug.com/1246631
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-37981
https://crbug.com/1248661
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-37982
https://crbug.com/1249810
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-37983
https://crbug.com/1253399
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-37984
https://crbug.com/1241860
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-37985
https://crbug.com/1242404
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-37986
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42307
https://crbug.com/1243020
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-37996
https://crbug.com/1233067
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-37989
https://crbug.com/1247395
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-37990
https://crbug.com/1250660
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-37991
https://crbug.com/1253746
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-37992
https://crbug.com/1255332
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-37993
https://crbug.com/1100761
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-37994
https://crbug.com/1242315
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-37995