-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
                         AUSCERT Security Bulletin

                               ASB-2022.0128
   Microsoft Security Update Release for Microsoft Edge (Chromium-based)
                                6 June 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Microsoft Edge (Chromium-based)
Operating System: UNIX variants (UNIX, Linux, OSX)
                  Windows
Resolution:       Patch/Upgrade
CVE Names:        CVE-2022-30128 CVE-2022-30127 CVE-2022-26905
                  CVE-2022-1876 CVE-2022-1875 CVE-2022-1874
                  CVE-2022-1873 CVE-2022-1872 CVE-2022-1871
                  CVE-2022-1870 CVE-2022-1869 CVE-2022-1868
                  CVE-2022-1867 CVE-2022-1865 CVE-2022-1864
                  CVE-2022-1863 CVE-2022-1862 CVE-2022-1859
                  CVE-2022-1858 CVE-2022-1857 CVE-2022-1856
                  CVE-2022-1855 CVE-2022-1854 CVE-2022-1853

Comment: CVSS (Max):  8.3 CVE-2022-30127 (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

OVERVIEW

        The following Chrome CVEs have been released on May 24, 2022.
                                                                
        The following CVEs were assigned by Chrome.
        Microsoft Edge (Chromium-based) ingests Chromium, 
        which addresses these vulnerabilities. 
        Please see Google Chrome Releases for more information. [1]
                        
        Microsoft has also reported 3 CVEs not included in the upstream product.
                                                                                      
           	Edge version: 102.0.1245.30
                Chromium version: 102.0.5005.61 [2]


IMPACT

        The following vulnerabilities have been addressed:
        
        * CVE-2022-26905
        * CVE-2022-30127
        * CVE-2022-30128
        * CVE-2022-1853 
        * CVE-2022-1854 
        * CVE-2022-1855 
        * CVE-2022-1856 
        * CVE-2022-1857 
        * CVE-2022-1858 
        * CVE-2022-1859 
        * CVE-2022-1862 
        * CVE-2022-1863 
        * CVE-2022-1864 
        * CVE-2022-1865 
        * CVE-2022-1867 
        * CVE-2022-1868 
        * CVE-2022-1869 
        * CVE-2022-1870 
        * CVE-2022-1871 
        * CVE-2022-1872 
        * CVE-2022-1873 
        * CVE-2022-1874
        * CVE-2022-1875 
        * CVE-2022-1876
        
        See Security Update Guide Supports CVEs Assigned by Industry Partners.
        For more information about third-party CVEs in the Security Update Guide. [3]


MITIGATION

        It is advised to update Edge to the latest release.


REFERENCES

        [1] Google Chrome Releases
            https://chromereleases.googleblog.com/2022

        [2] Security Update Guide
            https://msrc.microsoft.com/update-guide

        [3] Security Update Guide Supports CVEs Assigned by Industry Partners
            https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners

AusCERT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. AusCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours 
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=1Qf1
-----END PGP SIGNATURE-----