-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2021.0113
   Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
                                7 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Microsoft Edge (Chromium-based)
Operating System: Windows
Impact/Access:    Increased Privileges -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2021-33741  

OVERVIEW

        The following Chrome CVE has been released on June 4, 2021.
                
        This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) 
        ingests Chromium, which addresses these vulnerabilities. 
        Please see Google Chrome Releases for more information. [1]
        
        Edge version: 91.0.864.41
        Chromium version:  91.0.4472.77 [2]


IMPACT

        The following vulnerability has been addressed:
        
        *CVE-2021-33741
        
        See Security Update Guide Supports CVEs Assigned by Industry Partners [3]
        for more information about third-party CVEs in the Security Update Guide.


MITIGATION

        It is advised to update Edge to the latest release.


REFERENCES

        [1] Google Chrome Releases
            https://chromereleases.googleblog.com/2021

        [2] Security Update Guide
            https://msrc.microsoft.com/update-guide/en-us

        [3] Security Update Guide Supports CVEs Assigned by Industry Partners
            https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hJx8
-----END PGP SIGNATURE-----