-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2022.0070
   Microsoft Security Update Release for Microsoft Edge (Chromium-based)
                               18 March 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Microsoft Edge (Chromium-based)
Operating System: Windows
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-26899 CVE-2022-0980 CVE-2022-0979
                  CVE-2022-0978 CVE-2022-0977 CVE-2022-0976
                  CVE-2022-0975 CVE-2022-0974 CVE-2022-0973
                  CVE-2022-0972 CVE-2022-0971 

Comment: CVSS (Max):  6.3* CVE-2022-26899 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C)
         CVSS Source: Microsoft
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C
         * Not all CVSS available when published

OVERVIEW

        The following Chrome CVEs have been released on March 15, 2022.
                                                
        The following CVEs were assigned by Chrome.
        Microsoft Edge (Chromium-based) ingests Chromium, 
        which addresses these vulnerabilities. 
        Please see Google Chrome Releases for more information. [1]
        
        Microsoft has also reported a unique CVE not included in the upstream product.
                                                                      
                Edge version: 99.0.1150.46
                Chromium version: 99.0.4844.74 [2]


IMPACT

        The following vulnerabilities have been addressed:
        
        * CVE-2022-0971 
        * CVE-2022-0972 
        * CVE-2022-0973 
        * CVE-2022-0974
        * CVE-2022-0975 
        * CVE-2022-0976
        * CVE-2022-0977
        * CVE-2022-0978 
        * CVE-2022-0979 
        * CVE-2022-0980 
        * CVE-2022-26899
        
        See Security Update Guide Supports CVEs Assigned by Industry Partners.
        For more information about third-party CVEs in the Security Update Guide. [3]


MITIGATION

        It is advised to update Edge to the latest release.


REFERENCES

        [1] Google Chrome Releases
            https://chromereleases.googleblog.com/2022

        [2] Security Update Guide
            https://msrc.microsoft.com/update-guide

        [3] Security Update Guide Supports CVEs Assigned by Industry Partners
            https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fCnq
-----END PGP SIGNATURE-----