Дата публикации: | 11.12.2021 |
Всего просмотров: | 1076 |
Опасность: | Высокая |
Наличие исправления: | Да |
Количество уязвимостей: | 16 |
CVSSv3.1 рейтинг: | 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] 3.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C] 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C] 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] 8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C] 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C] |
CVE ID: |
CVE-2021-4062 CVE-2021-4068 CVE-2021-4067 CVE-2021-4066 CVE-2021-4065 CVE-2021-4064 CVE-2021-4063 CVE-2021-4061 CVE-2021-4052 CVE-2021-4059 CVE-2021-4058 CVE-2021-4057 CVE-2021-4056 CVE-2021-4055 CVE-2021-4054 CVE-2021-4053 |
Вектор эксплуатации: | Удаленная |
Воздействие: |
Обход ограничений безопасности Компрометация системы |
CWE ID: | Нет данных |
Наличие эксплоита: | Нет данных |
Уязвимые продукты: | Microsoft Edge (Chromium-based) |
Уязвимые версии: | Microsoft Edge (Chromium-based) версии 96.0.1054.53, 96.0.1054.43, 96.0.1054.41, 96.0.1054.34, 96.0.1054.29, 95.0.1020.53, 95.0.1020.44, 94.0.992.58, 95.0.1020.40, 94.0.992.57, 95.0.1020.38, 95.0.1020.30, 94.0.992.50, 94.0.992.47, 94.0.992.38, 94.0.992.37, 79.0.3945.130, 94.0.992.31, 93.0.961.52, 93.0.961.47, 93.0.961.44, 93.0.961.38, 92.0.902.84, 92.0.902.73, 92.0.902.78, 92.0.902.67, 92.0.902.62, 92.0.902.55, 91.0.864.71, 91.0.864.67, 91.0.864.64, 91.0.864.59, 91.0.864.54, 91.0.864.48, 91.0.864.41, 91.0.864.37, 90.0.818.66, 90.0.818.62, 90.0.818.56, 90.0.818.49, 90.0.818.42, 90.0.818.41, 89.0.774.75, 89.0.774.63, 89.0.774.57, 89.0.774.50, 89.0.774.48, 88.0.705.81, 88.0.705.68, 88.0.705.63, 88.0.705.56, 88.0.705.53, 87.0.664.75, 87.0.664.66, 87.0.664.60, 87.0.664.57, 87.0.664.55, 87.0.664.52, 87.0.664.47, 87.0.664.41, 86.0.622.69, 86.0.622.68, 86.0.622.63, 86.0.622.61, 86.0.622.58, 86.0.622.56, 86.0.622.51, 86.0.622.48, 86.0.622.43, 90.0.818.51, 90.0.818.46, 90.0.818.39, 89.0.774.77, 89.0.774.76, 89.0.774.68, 89.0.774.54, 89.0.774.45, 88.0.705.74, 88.0.705.62, 88.0.705.50, 84.0.522.40, 83.0.478.37, 79.0.309.71 |
Описание: | Множественные уязвимости в Microsoft Edge (Chromium-based) |
Решение: | Установите исправление с сайта производителя. |
Ссылки: |
https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop.html https://crbug.com/1272403 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-4062 https://crbug.com/1265197 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-4068 https://crbug.com/1274641 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-4067 https://crbug.com/1274499 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-4066 https://crbug.com/1273674 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-4065 https://crbug.com/1273197 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-4064 https://crbug.com/1273176 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-4063 https://crbug.com/1271456 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-4061 https://crbug.com/1267661 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-4052 https://crbug.com/1270990 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-4059 https://crbug.com/1267496 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-4058 https://crbug.com/1262183 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-4057 https://crbug.com/1260939 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-4056 https://crbug.com/1266510 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-4055 https://crbug.com/1239760 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-4054 https://crbug.com/1267791 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-4053 |