Microsoft received information about these vulnerabilities from the Chromium project through the disclosure process. Moreover, Microsoft has assigned CVE IDs to some of these vulnerabilities. Microsoft has released software updates. The instructions for how to apply these updates to Microsoft products are available here. CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909 are elevation of privilege vulnerabilities. This makes it possible for an attacker to run arbitrary code in an affected system. These vulnerabilities have been assigned CVE ID CVE-2022. Microsoft has released software updates. The instructions for how to apply these updates to Microsoft products are available here. Information about these vulnerabilities is publicly available. An attacker does not need to craft a specially crafted email message or visit a specially crafted website to pose a threat. An attacker could craft an email message or host a specially crafted website that could exploit these vulnerabilities. Microsoft Edge is the default browser in Windows 10.

Microsoft Edge Information

Microsoft Edge (CVE-2022) is a web browser that is included in the Windows 10 operating system.
Microsoft Edge has been updated to address these vulnerabilities. Microsoft Edge is the default browser in Windows 10. The instructions for how to apply these updates are available at this link: https://support.microsoft.com/en-us/help/4085248/windows-10-update-kb4085248

Microsoft Edge CVEs and Software Updates

Microsoft Edge has multiple elevation of privilege vulnerabilities. These vulnerabilities have been assigned CVE IDs CVE-2022. Microsoft has released software updates. The instructions for how to apply these updates to Microsoft products are available here. Information about these vulnerabilities is publicly available. An attacker does not need to craft a specially crafted email message or visit a specially crafted website to pose a threat. An attacker could craft an email message or host a specially crafted website that could exploit these vulnerabilities. Microsoft Edge is the default browser in Windows 10, so it's important that you apply the updates released by Microsoft as soon as possible.

Microsoft Edge CVEs and Information

CVE-2022-26911, CVE-2022-26913, CVE-2022-26914 are elevation of privilege vulnerabilities. This makes it possible for an attacker to run arbitrary code in an affected system. These vulnerabilities have been assigned CVE ID CVE-2022. Microsoft has released software updates. The instructions for how to apply these updates to Microsoft products are available here. Information about these vulnerabilities is publicly available. An attacker does not need to craft a specially crafted email message or visit a specially crafted website to pose a threat. An attacker could craft an email message or host a specially crafted website that could exploit these vulnerabilities.

How to Outsource SEO Correctly & Avoid the 5 Most Common Mistakes

Microsoft Office Software Security Updates

Microsoft released a security update for Microsoft Outlook to address CVE-2022-26908, CVE-2022-26894 and CVE-2022-26895. Microsoft released a security update for Powerpoint to address CVE-2022-26909 and CVE-2022-26900.

Timeline

Published on: 04/05/2022 20:15:00 UTC
Last modified on: 08/15/2022 11:20:00 UTC

References