Security Lab

Множественные уязвимости в Microsoft Edge

Дата публикации:06.01.2022
Всего просмотров:767
Опасность:
Высокая
Наличие исправления: Да
Количество уязвимостей:28
CVSSv3.1 рейтинг: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
6.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]
6.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]
6.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]
10 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
7.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
4.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]
8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]
8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]
5.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]
8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]
5.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]
8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]
6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
5.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]
8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]
4.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]
3.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
3.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE ID: CVE-2022-0105
CVE-2022-21930
CVE-2022-21931
CVE-2022-21954
CVE-2022-0096
CVE-2022-0097
CVE-2022-0098
CVE-2022-0099
CVE-2022-0100
CVE-2022-0101
CVE-2022-0102
CVE-2022-0103
CVE-2022-0104
CVE-2022-21929
CVE-2022-0106
CVE-2022-0107
CVE-2022-0108
CVE-2022-0109
CVE-2022-0110
CVE-2022-0111
CVE-2022-0112
CVE-2022-0113
CVE-2022-0114
CVE-2022-0115
CVE-2022-0116
CVE-2022-0117
CVE-2022-0118
CVE-2022-0120
Вектор эксплуатации: Удаленная
Воздействие: Межсайтовый скриптинг
Обход ограничений безопасности
Компрометация системы
CWE ID: Нет данных
Наличие эксплоита: Нет данных
Уязвимые продукты: Microsoft Edge (Chromium-based)
Уязвимые версии: Microsoft Edge (Chromium-based) версии 97.0.1072.55, 96.0.1054.62, 96.0.1054.57, 96.0.1054.53, 96.0.1054.43, 96.0.1054.41, 96.0.1054.34, 96.0.1054.29, 95.0.1020.53, 95.0.1020.44, 94.0.992.58, 95.0.1020.40, 94.0.992.57, 95.0.1020.38, 95.0.1020.30, 94.0.992.50, 94.0.992.47, 94.0.992.38, 94.0.992.37, 79.0.3945.130, 94.0.992.31, 93.0.961.52, 93.0.961.47, 93.0.961.44, 93.0.961.38, 92.0.902.84, 92.0.902.73, 92.0.902.78, 92.0.902.67, 92.0.902.62, 92.0.902.55, 91.0.864.71, 91.0.864.67, 91.0.864.64, 91.0.864.59, 91.0.864.54, 91.0.864.48, 91.0.864.41, 91.0.864.37, 90.0.818.66, 90.0.818.62, 90.0.818.56, 90.0.818.49, 90.0.818.42, 90.0.818.41, 89.0.774.75, 89.0.774.63, 89.0.774.57, 89.0.774.50, 89.0.774.48, 88.0.705.81, 88.0.705.68, 88.0.705.63, 88.0.705.56, 88.0.705.53, 87.0.664.75, 87.0.664.66, 87.0.664.60, 87.0.664.57, 87.0.664.55, 87.0.664.52, 87.0.664.47, 87.0.664.41, 86.0.622.69, 86.0.622.68, 86.0.622.63, 86.0.622.61, 86.0.622.58, 86.0.622.56, 86.0.622.51, 86.0.622.48, 86.0.622.43, 90.0.818.51, 90.0.818.46, 90.0.818.39, 89.0.774.77, 89.0.774.76, 89.0.774.68, 89.0.774.54, 89.0.774.45, 88.0.705.74, 88.0.705.62, 88.0.705.50, 84.0.522.40, 83.0.478.37, 79.0.309.71
Описание:

Множественные уязвимости в Microsoft Edge

URL производителя: http://www.microsoft.com
Решение: Установите исправление с сайта производителя.
Ссылки: https://chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop.html
https://crbug.com/1274376
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0105
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21930
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21931
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21954
https://crbug.com/1275020
https://crbug.com/1117173
https://crbug.com/1273609
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0098
https://crbug.com/1245629
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0099
https://crbug.com/1238209
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0100
https://crbug.com/1249426
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0101
https://crbug.com/1260129
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0102
https://crbug.com/1272266
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0103
https://crbug.com/1273661
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0104
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21929
https://crbug.com/1278960
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0106
https://crbug.com/1248438
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0107
https://crbug.com/1248444
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0108
https://crbug.com/1261689
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0109
https://crbug.com/1237310
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0110
https://crbug.com/1241188
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0111
https://crbug.com/1255713
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0112
https://crbug.com/1039885
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0113
https://crbug.com/1267627
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0114
https://crbug.com/1268903
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0115
https://crbug.com/1272250
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0116
https://crbug.com/1115847
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0117
https://crbug.com/1238631
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0118
https://crbug.com/1262953
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0120