Security
Headlines
HeadlinesLatestCVEs

Tag

#Microsoft Edge (Chromium-based)

CVE-2022-2605: Chromium: CVE-2022-2605 Out of bounds read in Dawn

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 104.0.1293.47 8/5/2022 104.0.5112.79/80/81

Microsoft Security Response Center
#vulnerability#web#microsoft#chrome#Microsoft Edge (Chromium-based)#Security Vulnerability
CVE-2022-2604: Chromium: CVE-2022-2604 Use after free in Safe Browsing

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 104.0.1293.47 8/5/2022 104.0.5112.79/80/81

CVE-2022-2603: Chromium: CVE-2022-2603 Use after free in Omnibox

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 104.0.1293.47 8/5/2022 104.0.5112.79/80/81

CVE-2022-35796: Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 104.0.1293.47 8/5/2022 104.0.5112.79/80/81

CVE-2022-33649: Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 104.0.1293.47 8/5/2022 104.0.5112.79/80/81

CVE-2022-33636: Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 104.0.1293.47 8/5/2022 104.0.5112.79/80/81

CVE-2022-2481: Chromium: CVE-2022-2481 Use after free in Views

**Why is this Chrome CVE included in the Security Update Guide?** The vulnerability assigned to this CVE is in Chromium Open Source Software (OSS) which is consumed by Microsoft Edge (Chromium-based). It is being documented in the Security Update Guide to announce that the latest version of Microsoft Edge (Chromium-based) is no longer vulnerable. Please see Security Update Guide Supports CVEs Assigned by Industry Partners for more information. **How can I see the version of the browser?** 1. In your Microsoft Edge browser, click on the 3 dots (...) on the very right-hand side of the window 2. Click on **Help and Feedback** 3. Click on **About Microsoft Edge**

CVE-2022-2480: Chromium: CVE-2022-2480 Use after free in Service Worker API

**Why is this Chrome CVE included in the Security Update Guide?** The vulnerability assigned to this CVE is in Chromium Open Source Software (OSS) which is consumed by Microsoft Edge (Chromium-based). It is being documented in the Security Update Guide to announce that the latest version of Microsoft Edge (Chromium-based) is no longer vulnerable. Please see Security Update Guide Supports CVEs Assigned by Industry Partners for more information. **How can I see the version of the browser?** 1. In your Microsoft Edge browser, click on the 3 dots (...) on the very right-hand side of the window 2. Click on **Help and Feedback** 3. Click on **About Microsoft Edge**

CVE-2022-2479: Chromium: CVE-2022-2479 Insufficient validation of untrusted input in File

**Why is this Chrome CVE included in the Security Update Guide?** The vulnerability assigned to this CVE is in Chromium Open Source Software (OSS) which is consumed by Microsoft Edge (Chromium-based). It is being documented in the Security Update Guide to announce that the latest version of Microsoft Edge (Chromium-based) is no longer vulnerable. Please see Security Update Guide Supports CVEs Assigned by Industry Partners for more information. **How can I see the version of the browser?** 1. In your Microsoft Edge browser, click on the 3 dots (...) on the very right-hand side of the window 2. Click on **Help and Feedback** 3. Click on **About Microsoft Edge**

CVE-2022-2478: Chromium: CVE-2022-2478 Use after free in PDF

**Why is this Chrome CVE included in the Security Update Guide?** The vulnerability assigned to this CVE is in Chromium Open Source Software (OSS) which is consumed by Microsoft Edge (Chromium-based). It is being documented in the Security Update Guide to announce that the latest version of Microsoft Edge (Chromium-based) is no longer vulnerable. Please see Security Update Guide Supports CVEs Assigned by Industry Partners for more information. **How can I see the version of the browser?** 1. In your Microsoft Edge browser, click on the 3 dots (...) on the very right-hand side of the window 2. Click on **Help and Feedback** 3. Click on **About Microsoft Edge**