Дата публикации: | 23.11.2021 |
Всего просмотров: | 718 |
Опасность: | Высокая |
Наличие исправления: | Да |
Количество уязвимостей: | 20 |
CVSSv3.1 рейтинг: | 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C] 4.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C] 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] 7.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] 7.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] 3.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C] 7.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] 7.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] 8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C] 5.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C] 5.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C] 8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C] 5.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C] 5.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C] 8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C] 3.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C] |
CVE ID: |
CVE-2021-38012 CVE-2021-43221 CVE-2021-38005 CVE-2021-38006 CVE-2021-38007 CVE-2021-38008 CVE-2021-38009 CVE-2021-38010 CVE-2021-42308 CVE-2021-38013 CVE-2021-38011 CVE-2021-38014 CVE-2021-38015 CVE-2021-38016 CVE-2021-38017 CVE-2021-38018 CVE-2021-38019 CVE-2021-38020 CVE-2021-38021 CVE-2021-38022 |
Вектор эксплуатации: | Удаленная |
Воздействие: |
Обход ограничений безопасности Компрометация системы |
CWE ID: | Нет данных |
Наличие эксплоита: | Нет данных |
Уязвимые продукты: | Microsoft Edge (Chromium-based) |
Уязвимые версии: | Microsoft Edge (Chromium-based) версии 96.0.1054.29, 95.0.1020.53, 95.0.1020.44, 94.0.992.58, 95.0.1020.40, 94.0.992.57, 95.0.1020.38, 95.0.1020.30, 94.0.992.50, 94.0.992.47, 94.0.992.38, 94.0.992.37, 79.0.3945.130, 94.0.992.31, 93.0.961.52, 93.0.961.47, 93.0.961.44, 93.0.961.38, 92.0.902.84, 92.0.902.73, 92.0.902.78, 92.0.902.67, 92.0.902.62, 92.0.902.55, 91.0.864.71, 91.0.864.67, 91.0.864.64, 91.0.864.59, 91.0.864.54, 91.0.864.48, 91.0.864.41, 91.0.864.37, 90.0.818.66, 90.0.818.62, 90.0.818.56, 90.0.818.49, 90.0.818.42, 90.0.818.41, 89.0.774.75, 89.0.774.63, 89.0.774.57, 89.0.774.50, 89.0.774.48, 88.0.705.81, 88.0.705.68, 88.0.705.63, 88.0.705.56, 88.0.705.53, 87.0.664.75, 87.0.664.66, 87.0.664.60, 87.0.664.57, 87.0.664.55, 87.0.664.52, 87.0.664.47, 87.0.664.41, 86.0.622.69, 86.0.622.68, 86.0.622.63, 86.0.622.61, 86.0.622.58, 86.0.622.56, 86.0.622.51, 86.0.622.48, 86.0.622.43, 90.0.818.51, 90.0.818.46, 90.0.818.39, 89.0.774.77, 89.0.774.76, 89.0.774.68, 89.0.774.54, 89.0.774.45, 88.0.705.74, 88.0.705.62, 88.0.705.50, 84.0.522.40, 83.0.478.37, 79.0.309.71 |
Описание: | Множественные уязвимости в Microsoft Edge |
Решение: | Установите исправление с сайта производителя. |
Ссылки: |
https://chromereleases.googleblog.com/2021/11/stable-channel-update-for-desktop.html https://crbug.com/1262791 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38012 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-43221 https://crbug.com/1241091 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38005 https://crbug.com/1240593 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38006 https://crbug.com/1254189 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38007 https://crbug.com/1263620 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38008 https://crbug.com/1260649 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38009 https://crbug.com/1264477 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38010 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42308 https://crbug.com/1242392 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38013 https://crbug.com/1268274 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38011 https://crbug.com/1248567 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38014 https://crbug.com/957553 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38015 https://crbug.com/1244289 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38016 https://crbug.com/1256822 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38017 https://crbug.com/1197889 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38018 https://crbug.com/1251179 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38019 https://crbug.com/1259694 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38020 https://crbug.com/1233375 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38021 https://crbug.com/1248862 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-38022 |