Security
Headlines
HeadlinesLatestCVEs

Tag

#Microsoft Edge (Chromium-based)

CVE-2022-1854: Chromium: CVE-2022-1854 Use after free in ANGLE

**Why is this Chrome CVE included in the Security Update Guide?** The vulnerability assigned to this CVE is in Chromium Open Source Software (OSS) which is consumed by Microsoft Edge (Chromium-based). It is being documented in the Security Update Guide to announce that the latest version of Microsoft Edge (Chromium-based) is no longer vulnerable. Please see Security Update Guide Supports CVEs Assigned by Industry Partners for more information. **How can I see the version of the browser?** 1. In your Microsoft Edge browser, click on the 3 dots (...) on the very right-hand side of the window 2. Click on **Help and Feedback** 3. Click on **About Microsoft Edge**

Microsoft Security Response Center
#vulnerability#web#microsoft#chrome#Microsoft Edge (Chromium-based)#Security Vulnerability
CVE-2022-1853: Chromium: CVE-2022-1853 Use after free in Indexed DB

**Why is this Chrome CVE included in the Security Update Guide?** The vulnerability assigned to this CVE is in Chromium Open Source Software (OSS) which is consumed by Microsoft Edge (Chromium-based). It is being documented in the Security Update Guide to announce that the latest version of Microsoft Edge (Chromium-based) is no longer vulnerable. Please see Security Update Guide Supports CVEs Assigned by Industry Partners for more information. **How can I see the version of the browser?** 1. In your Microsoft Edge browser, click on the 3 dots (...) on the very right-hand side of the window 2. Click on **Help and Feedback** 3. Click on **About Microsoft Edge**

CVE-2022-30128: Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

**According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?** Successful exploitation of this vulnerability requires an attacker to win a race condition.

CVE-2022-30127: Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

**According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?** Successful exploitation of this vulnerability requires an attacker to win a race condition.

CVE-2022-26905: Microsoft Edge (Chromium-based) Spoofing Vulnerability

**According to the CVSS metric, user interaction is required (UI:R). What interaction would the user have to do?** This vulnerability requires that a user have multiple browser instances open of the affected version of Microsoft Edge (Chromium-based), one of which is a specially crafted website hosted by the attacker. The user would need to access the URL of the malicious website and then click a popup displayed on that site.

CVE-2022-1640: Chromium: CVE-2022-1640 Use after free in Sharing

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 101.0.1210.47 5/13/2022 101.0.4951.64

CVE-2022-1639: Chromium: CVE-2022-1639 Use after free in ANGLE

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 101.0.1210.47 5/13/2022 101.0.4951.64

CVE-2022-1638: Chromium: CVE-2022-1638 Heap buffer overflow in V8 Internationalization

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 101.0.1210.47 5/13/2022 101.0.4951.64

CVE-2022-1637: Chromium: CVE-2022-1637 Inappropriate implementation in Web Contents

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 101.0.1210.47 5/13/2022 101.0.4951.64

CVE-2022-1636: Chromium: CVE-2022-1636 Use after free in Performance APIs

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 101.0.1210.47 5/13/2022 101.0.4951.64