Security Lab

Множественные уязвимости в Microsoft Edge

Дата публикации:04.02.2022
Всего просмотров:791
Опасность:
Высокая
Наличие исправления: Да
Количество уязвимостей:22
CVSSv3.1 рейтинг: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
5.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]
8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
7.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
4.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]
6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]
6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]
8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]
6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE ID: CVE-2022-0459
CVE-2022-23262
CVE-2022-23263
CVE-2022-0452
CVE-2022-0453
CVE-2022-0454
CVE-2022-0455
CVE-2022-0456
CVE-2022-0457
CVE-2022-0458
CVE-2022-23261
CVE-2022-0460
CVE-2022-0461
CVE-2022-0462
CVE-2022-0463
CVE-2022-0464
CVE-2022-0465
CVE-2022-0466
CVE-2022-0467
CVE-2022-0468
CVE-2022-0469
CVE-2022-0470
Вектор эксплуатации: Удаленная
Воздействие: Обход ограничений безопасности
Компрометация системы
CWE ID: Нет данных
Наличие эксплоита: Нет данных
Уязвимые продукты: Microsoft Edge (Chromium-based)
Уязвимые версии: Microsoft Edge (Chromium-based) версии 98.0.1108.43, 97.0.1072.76, 96.0.1054.75, 97.0.1072.69, 96.0.1054.72, 97.0.1072.62, 97.0.1072.55, 96.0.1054.62, 96.0.1054.57, 96.0.1054.53, 96.0.1054.43, 96.0.1054.41, 96.0.1054.34, 96.0.1054.29, 95.0.1020.53, 95.0.1020.44, 94.0.992.58, 95.0.1020.40, 94.0.992.57, 95.0.1020.38, 95.0.1020.30, 94.0.992.50, 94.0.992.47, 94.0.992.38, 94.0.992.37, 79.0.3945.130, 94.0.992.31, 93.0.961.52, 93.0.961.47, 93.0.961.44, 93.0.961.38, 92.0.902.84, 92.0.902.73, 92.0.902.78, 92.0.902.67, 92.0.902.62, 92.0.902.55, 91.0.864.71, 91.0.864.67, 91.0.864.64, 91.0.864.59, 91.0.864.54, 91.0.864.48, 91.0.864.41, 91.0.864.37, 90.0.818.66, 90.0.818.62, 90.0.818.56, 90.0.818.49, 90.0.818.42, 90.0.818.41, 89.0.774.75, 89.0.774.63, 89.0.774.57, 89.0.774.50, 89.0.774.48, 88.0.705.81, 88.0.705.68, 88.0.705.63, 88.0.705.56, 88.0.705.53, 87.0.664.75, 87.0.664.66, 87.0.664.60, 87.0.664.57, 87.0.664.55, 87.0.664.52, 87.0.664.47, 87.0.664.41, 86.0.622.69, 86.0.622.68, 86.0.622.63, 86.0.622.61, 86.0.622.58, 86.0.622.56, 86.0.622.51, 86.0.622.48, 86.0.622.43, 90.0.818.51, 90.0.818.46, 90.0.818.39, 89.0.774.77, 89.0.774.76, 89.0.774.68, 89.0.774.54, 89.0.774.45, 88.0.705.74, 88.0.705.62, 88.0.705.50, 84.0.522.40, 83.0.478.37, 79.0.309.71
Описание:

Множественные уязвимости в Microsoft Edge

URL производителя: http://www.microsoft.com
Решение: Установите исправление с сайта производителя.
Ссылки: https://chromereleases.googleblog.com/2022/02/stable-channel-update-for-desktop.html
https://crbug.com/1244205
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0459
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23262
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23263
https://crbug.com/1284584
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0452
https://crbug.com/1284916
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0453
https://crbug.com/1287962
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0454
https://crbug.com/1270593
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0455
https://crbug.com/1289523
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0456
https://crbug.com/1274445
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0457
https://crbug.com/1267060
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0458
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-23261
https://crbug.com/1250227
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0460
https://crbug.com/1256823
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0461
https://crbug.com/1270470
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0462
https://crbug.com/1268240
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0463
https://crbug.com/1270095
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0464
https://crbug.com/1281941
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0465
https://crbug.com/1115460
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0466
https://crbug.com/1239496
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0467
https://crbug.com/1252716
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0468
https://crbug.com/1279531
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0469
https://crbug.com/1269225
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-0470