-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2022.0119
   Microsoft Security Update Release for Microsoft Edge (Chromium-based)
                               29 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Microsoft Edge (Chromium-based)
Operating System: Windows
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-29147 CVE-2022-29146 CVE-2022-1501
                  CVE-2022-1500 CVE-2022-1499 CVE-2022-1498
                  CVE-2022-1497 CVE-2022-1495 CVE-2022-1494
                  CVE-2022-1493 CVE-2022-1492 CVE-2022-1491
                  CVE-2022-1490 CVE-2022-1488 CVE-2022-1487
                  CVE-2022-1486 CVE-2022-1485 CVE-2022-1484
                  CVE-2022-1483 CVE-2022-1482 CVE-2022-1481
                  CVE-2022-1480 CVE-2022-1479 CVE-2022-1478
                  CVE-2022-1477  

Comment: CVSS (Max):  8.3* CVE-2022-29146 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)
         CVSS Source: Microsoft
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
         * Not all CVSS available when published

OVERVIEW

        The following Chrome CVEs have been released on April 26, 2022.
                                                        
        The following CVEs were assigned by Chrome.
        Microsoft Edge (Chromium-based) ingests Chromium, 
        which addresses these vulnerabilities. 
        Please see Google Chrome Releases for more information. [1]
                
        Microsoft has also reported 2 CVEs not included in the upstream product.
                                                                              
        	Edge version: 101.0.1210.32
                Chromium version: 101.0.4951.41 [2]


IMPACT

        The following vulnerabilities have been addressed:
        
        
        * CVE-2022-1477 
        * CVE-2022-1478 
        * CVE-2022-1479 
        * CVE-2022-1480 
        * CVE-2022-1481 
        * CVE-2022-1482 
        * CVE-2022-1483 
        * CVE-2022-1484 
        * CVE-2022-1485 
        * CVE-2022-1486 
        * CVE-2022-1487 
        * CVE-2022-1488 
        * CVE-2022-1490 
        * CVE-2022-1491 
        * CVE-2022-1492 
        * CVE-2022-1493 
        * CVE-2022-1494 
        * CVE-2022-1495 
        * CVE-2022-1497 
        * CVE-2022-1498 
        * CVE-2022-1499 
        * CVE-2022-1500 
        * CVE-2022-1501
        * CVE-2022-29146 
        * CVE-2022-29147
        
        See Security Update Guide Supports CVEs Assigned by Industry Partners.
        For more information about third-party CVEs in the Security Update Guide. [3]


MITIGATION

        It is advised to update Edge to the latest release.


REFERENCES

        [1] Google Chrome Releases
            https://chromereleases.googleblog.com/2022

        [2] Security Update Guide
            https://msrc.microsoft.com/update-guide

        [3] Security Update Guide Supports CVEs Assigned by Industry Partners
            https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=x+/o
-----END PGP SIGNATURE-----