• Edge 90.0 (earlier versions?) Update Check Fails / New Update Policy Language.

    Home » Forums » AskWoody support » Questions: Browsers and desktop software » Internet Explorer and Edge » Edge 90.0 (earlier versions?) Update Check Fails / New Update Policy Language.

    Author
    Topic
    #2358107

    https://borncity.com/win/2021/04/16/edge-90-0-818-39-liefert-update-error-0x800421f7/

    After upgrading Edge (Chromium) to version 90 last evening, I am seeing the above issue on three Windows 10 systems:

    1. 2 20H2 personal/non-managed and
    2. 1 1803 LTSB corporate/managed (from home via VPN)

    Also noticed this new language on the update page on the non-managed/personal systems:

    “Update policies are configured but will be ignored because this device isn’t domain joined.”

    On the managed 1803 system, that language does not appear, but instead, there is a small briefcase icon next to the build number – hovering over the icon reveals the text, ” Microsoft Edge updates are managed by your organization.”

    As I am writing this, the managed browser completed the update check (up to date) without errors. The personal systems are still not reaching MS servers.

    UPDATE: Just as I posted (of course), the personal systems also seem to be reaching MS severs as the update check just completed successfully. Still curious about the new ‘update policies …’ language.

     

    Viewing 38 reply threads
    Author
    Replies
    • #2358146

      I just opened Edge, went to the About page, and saw I was on version 89.0.774.77. Edge tried to auto-update, but failed with the same error code reported by the OP, 0x800421F7. I followed the links to the Edge troubleshooting webpage and the error code maps to “The Edge update server is busy”, although Edge itself told me to check my firewall settings. When I tried again a few minutes later, Edge successfully updated.

      Now that I’m on version 90, I’m seeing the same “Update policy” language on Edge’s “About” page, too. I suspect that this is just making explicit the behavior of the underlying Chromium browser code. To the best of my knowledge, you cannot control when Chromium/Chrome updates on machines that aren’t joined to a domain, either, short of making blocking rules in your firewall. I’m willing to be wrong about this, though.

    • #2358255

      Edge Policies, including Update Policies, can be checked at edge://policy in address bar.

      Windows 11 Pro version 22H2 build 22621.2361 + Microsoft 365 + Edge

    • #2359004

      newest Edge stable 90 release is 90.0.818.41 instead of 90.0.818.39

    • #2359883

      Edge Version 90.0.818.46 (Official build) (64-bit)

      **************************************************************************************
      Title: Microsoft Security Update Releases
      Issued: April 22, 2021
      **************************************************************************************

      Summary
      =======

      The following Chrome CVEs have been released on April 22, 2021.

      These CVE were assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium,
      which addresses these vulnerabilities. Please see Google Chrome Releases
      (https://chromereleases.googleblog.com/2021) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2021-21222
      * CVE-2021-21223
      * CVE-2021-21224
      * CVE-2021-21225
      * CVE-2021-21226

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: April 22, 2021

    • #2361440

      Title: Microsoft Security Update Releases
      Issued: April 29, 2021
      **************************************************************************************

      Summary
      =======

      The following Chrome CVEs have been released on April 29, 2021.

      These CVE were assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium,
      which addresses these vulnerabilities. Please see Google Chrome Releases
      (https://chromereleases.googleblog.com/2021) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2021-21227
      * CVE-2021-21228
      * CVE-2021-21229
      * CVE-2021-21230
      * CVE-2021-21231
      * CVE-2021-21232
      * CVE-2021-21233

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: April 29, 2021

    • #2364888

      New Edge Version 90.0.818.62 (Official build) (64-bit)

      Title: Microsoft Security Update Releases
      Issued: May 13, 2021
      **************************************************************************************

      Summary
      =======

      The following Chrome CVEs have been released on May 13, 2021.

      These CVE were assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium,
      which addresses these vulnerabilities. Please see Google Chrome Releases
      (https://chromereleases.googleblog.com/2021) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2021-30506
      * CVE-2021-30507
      * CVE-2021-30508
      * CVE-2021-30509
      * CVE-2021-30510
      * CVE-2021-30511
      * CVE-2021-30512
      * CVE-2021-30513
      * CVE-2021-30514
      * CVE-2021-30515
      * CVE-2021-30516
      * CVE-2021-30517
      * CVE-2021-30518
      * CVE-2021-30519
      * CVE-2021-30520

    • #2367539

      Edge Version 91.0.864.37

      Title: Microsoft Security Update Releases
      Issued: May 27, 2021
      **************************************************************************************

      Summary
      =======

      The following CVEs have been released on May 27, 2021.

      * CVE-2021-31982
      * CVE-2021-31937

      – CVE-2021-31937 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-31937
      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: May 27, 2021
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      – CVE-2021-31982 | Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-31982
      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: May 27, 2021
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      The following CVEs were assigned by Chrome. Microsoft Edge
      (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
      Google Chrome Releases (https://chromereleases.googleblog.com/2021) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2021-30521
      * CVE-2021-30522
      * CVE-2021-30523
      * CVE-2021-30524
      * CVE-2021-30525
      * CVE-2021-30526
      * CVE-2021-30527
      * CVE-2021-30528
      * CVE-2021-30529
      * CVE-2021-30530
      * CVE-2021-30531
      * CVE-2021-30532
      * CVE-2021-30533
      * CVE-2021-30534
      * CVE-2021-30535
      * CVE-2021-30536
      * CVE-2021-30537
      * CVE-2021-30538
      * CVE-2021-30539
      * CVE-2021-30540

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: May 27, 2021

      • #2367636

        > Edge Version 91.0.864.37

        Heads up, folks: so far today I’ve had several users complaining that this Edge update broke their “On startup” setting/functionality to “Open a specific page or pages”…

        Sure be nice if MS tried to test at least some of the basic stuff before releasing an update. Maybe, I dunno, hire a couple of kids to bang on it for a day? Might help. Days like today it’s hard to ignore that Microsoft AI is often “Alarmingly Ineffective”.

        Hope this helps.

    • #2369130

      Edge Version 91.0.864.41

      Title: Microsoft Security Update Releases
      Issued: June 4, 2021
      **************************************************************************************

      Summary
      =======

      The following CVE has been released on June 4, 2021.

      * CVE-2021-33741

      – CVE-2021-33741 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-33741
      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: June 4, 2021
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

    • #2370806

      Edge Version 91.0.864.48

      Title: Microsoft Security Update Releases
      Issued: June 11, 2021
      **************************************************************************************

      Summary
      =======

      The following Chrome CVEs have been released on June 11, 2021.

      These CVE were assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium,
      which addresses these vulnerabilities. Please see Google Chrome Releases
      (https://chromereleases.googleblog.com/2021) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2021-30544
      * CVE-2021-30545
      * CVE-2021-30546
      * CVE-2021-30547
      * CVE-2021-30548
      * CVE-2021-30549
      * CVE-2021-30550
      * CVE-2021-30551
      * CVE-2021-30552
      * CVE-2021-30553

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: June 11, 2021

    • #2372303

      Edge Version 91.0.864.54

      Title: Microsoft Security Update Releases
      Issued: June 19, 2021
      **************************************************************************************

      Summary
      =======

      The following Chrome CVEs have been released on June 18, 2021.

      These CVE were assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium,
      which addresses these vulnerabilities. Please see Google Chrome Releases
      (https://chromereleases.googleblog.com/2021) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2021-30554
      * CVE-2021-30555
      * CVE-2021-30556
      * CVE-2021-30557

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: JUne 18, 2021

    • #2373431

      Edge Version 91.0.864.59

      Title: Microsoft Security Update Releases
      Issued: June 24, 2021
      **************************************************************************************

      Summary
      =======

      The following CVEs have been released on June 24, 2021.

      – CVE-2021-34475 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34475
      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: June 24, 2021
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      – CVE-2021-34506 | Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34506
      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: June 24, 2021
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      **************************************************************************************

      Other Information
      =================

      Recognize and avoid fraudulent email to Microsoft customers:
      ======================================================================================

      If you receive an email message that claims to be distributing a Microsoft security
      update, it is a hoax that may contain malware or pointers to malicious websites.
      Microsoft does not distribute security updates via email.

      The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security
      notifications. However, PGP is not required for reading security notifications,
      reading security bulletins, or installing security updates. You can obtain the MSRC
      public PGP key at <https://technet.microsoft.com/security/dn753714&gt;.

    • #2378973

      Edge Version 91.0.864.71

      Title: Microsoft Security Update Releases
      Issued: July 19, 2021
      **************************************************************************************

      Summary
      =======

      The following Chrome CVEs have been released on July 19, 2021.

      These CVE were assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium,
      which addresses these vulnerabilities. Please see Google Chrome Releases
      (https://chromereleases.googleblog.com/2021) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2021-30541
      * CVE-2021-30559
      * CVE-2021-30560
      * CVE-2021-30561
      * CVE-2021-30562
      * CVE-2021-30563
      * CVE-2021-30564

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: July 19, 2021

    • #2379505

      Version 92.0.902.55

      Summary
      =======

      The following Chrome CVEs have been released on July 22, 2021.

      * CVE-2021-36928
      * CVE-2021-36929
      * CVE-2021-36931

      – CVE-2021-36928 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36928
      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: July 22, 2021
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      – CVE-2021-36929 | Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36929
      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: July 22, 2021
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      – CVE-2021-36931 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36931
      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: July 22, 2021
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      The following CVEs were assigned by Chrome. Microsoft Edge
      (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
      Google Chrome Releases (https://chromereleases.googleblog.com/2021) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2021-30565
      * CVE-2021-30566
      * CVE-2021-30567
      * CVE-2021-30568
      * CVE-2021-30569
      * CVE-2021-30571
      * CVE-2021-30572
      * CVE-2021-30573
      * CVE-2021-30574
      * CVE-2021-30575
      * CVE-2021-30576
      * CVE-2021-30577
      * CVE-2021-30578
      * CVE-2021-30579
      * CVE-2021-30580
      * CVE-2021-30581
      * CVE-2021-30582
      * CVE-2021-30583
      * CVE-2021-30584
      * CVE-2021-30585
      * CVE-2021-30586
      * CVE-2021-30587
      * CVE-2021-30588
      * CVE-2021-30589

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: July 22, 2021

    • #2382155

      Edge Version 92.0.902.67

      Title: Microsoft Security Update Releases
      Issued: August 5, 2021
      **************************************************************************************

      Summary
      =======

      The following Chrome CVEs have been released on August 5, 2021.

      These CVE were assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium,
      which addresses these vulnerabilities. Please see Google Chrome Releases
      (https://chromereleases.googleblog.com/2021) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2021-30590
      * CVE-2021-30591
      * CVE-2021-30592
      * CVE-2021-30593
      * CVE-2021-30594
      * CVE-2021-30596
      * CVE-2021-30597

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: August 5, 2021

    • #2385565

      Edge Version 92.0.902.78

      Title: Microsoft Security Update Releases
      Issued: August 23, 2021
      **************************************************************************************

      Summary
      =======

      The following Chrome CVEs have been released on August 19, 2021.

      These CVE were assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium,
      which addresses these vulnerabilities. Please see Google Chrome Releases
      (https://chromereleases.googleblog.com/2021) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2021-30598
      * CVE-2021-30599
      * CVE-2021-30600
      * CVE-2021-30601
      * CVE-2021-30602
      * CVE-2021-30603
      * CVE-2021-30604

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: August 19, 2021

      **************************************************************************************

    • #2387397

      Microsoft Edge
      Version 92.0.902.84

      Title: Microsoft Security Update Releases
      Issued: September 2, 2021
      **************************************************************************************

      Summary
      =======

      The following Chrome CVEs have been released on September 2, 2021.

      * CVE-2021-26436
      * CVE-2021-26439
      * CVE-2021-36930
      * CVE-2021-38641
      * CVE-2021-38642

      – CVE-2021-26436 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26436
      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: September 2, 2021
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      – CVE-2021-26439 | Microsoft Edge for Android Information Disclosure Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26439
      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: September 2, 2021
      – Updated: N/A
      – Aggregate CVE Severity Rating: Moderate

      – CVE-2021-36930 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36930
      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: September 2, 2021
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      – CVE-2021-38641 | Microsoft Edge for Android Spoofing Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-38641
      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: September 2, 2021
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      – CVE-2021-38642 | Microsoft Edge for iOS Spoofing Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-38642
      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: September 2, 2021
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      The following CVEs were assigned by Chrome. Microsoft Edge
      (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
      Google Chrome Releases (https://chromereleases.googleblog.com/2021) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2021-30606
      * CVE-2021-30607
      * CVE-2021-30608
      * CVE-2021-30609
      * CVE-2021-30610
      * CVE-2021-30611
      * CVE-2021-30612
      * CVE-2021-30613
      * CVE-2021-30614
      * CVE-2021-30615
      * CVE-2021-30616
      * CVE-2021-30617
      * CVE-2021-30618
      * CVE-2021-30619
      * CVE-2021-30620
      * CVE-2021-30621
      * CVE-2021-30622
      * CVE-2021-30623
      * CVE-2021-30624

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: September 2, 2021

    • #2388847

      Edge Version 93.0.961.44

      Title: Microsoft Security Update Releases
      Issued: September 9, 2021
      **************************************************************************************

      Summary
      =======

      The following Chrome CVE has been released on September 9, 2021.

      * CVE-2021-38669

      – CVE-2021-38669 | Microsoft Edge (Chromium-based) Tampering Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-38669
      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: September 9, 2021
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      The following CVE has undergone informational revisions:

      * CVE-2021-40444

      – CVE-2021-40444 | Microsoft MSHTML Remote Code Execution Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-40444
      – Version 1.1
      – Reason for Revision: The information in the workaround section was updated.
      This an informational change only.
      – Originally posted: September 7, 2021
      – Updated: September 9, 2021
      – Aggregate CVE Severity Rating: Important

    • #2391730

      Edge Version 94.0.992.31

      Title: Microsoft Security Update Releases
      Issued: September 24, 2021
      **************************************************************************************

      Summary
      =======

      The following CVEs were assigned by Chrome. Microsoft Edge
      (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
      Google Chrome Releases (https://chromereleases.googleblog.com/2021) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2021-37973
      * CVE-2021-37956
      * CVE-2021-37957
      * CVE-2021-37958
      * CVE-2021-37959
      * CVE-2021-37960
      * CVE-2021-37961
      * CVE-2021-37962
      * CVE-2021-37963
      * CVE-2021-37964
      * CVE-2021-37965
      * CVE-2021-37966
      * CVE-2021-37967
      * CVE-2021-37968
      * CVE-2021-37969
      * CVE-2021-37970
      * CVE-2021-37971
      * CVE-2021-37972

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: September 24, 2021

    • #2393236

      Edge Version 94.0.992.38

      Title: Microsoft Security Update Releases
      Issued: October 1, 2021
      **************************************************************************************

      Summary
      =======

      The following CVEs were assigned by Chrome. Microsoft Edge
      (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
      Google Chrome Releases (https://chromereleases.googleblog.com/2021) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2021-37974
      * CVE-2021-37975
      * CVE-2021-37976

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: October 1, 2021

    • #2395335

      Edge Version 94.0.992.47

      Title: Microsoft Security Update Releases
      Issued: October 11, 2021
      **************************************************************************************

      Summary
      =======

      The following CVEs were assigned by Chrome. Microsoft Edge
      (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
      Google Chrome Releases (https://chromereleases.googleblog.com/2021) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2021-37977
      * CVE-2021-37978
      * CVE-2021-37979
      * CVE-2021-37980

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: October 11, 2021

    • #2397142

      Edge Version 95.0.1020.30

      Title: Microsoft Security Update Releases
      Issued: 0October 21, 2021
      **************************************************************************************

      Summary
      =======

      The following Chrome CVE has been released on October 21, 2021.

      * CVE-2021-42307

      – CVE-2021-42307 | Microsoft Edge (Chromium-based) Information Disclosure
      Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-42307
      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: October 21, 2021
      – Updated: N/A
      – Aggregate CVE Severity Rating: Low

      The following CVEs were assigned by Chrome. Microsoft Edge
      (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
      Google Chrome Releases (https://chromereleases.googleblog.com/2021) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2021-37981
      * CVE-2021-37982
      * CVE-2021-37983
      * CVE-2021-37984
      * CVE-2021-37985
      * CVE-2021-37986
      * CVE-2021-37987
      * CVE-2021-37988
      * CVE-2021-37989
      * CVE-2021-37990
      * CVE-2021-37991
      * CVE-2021-37992
      * CVE-2021-37993
      * CVE-2021-37996
      * CVE-2021-37994
      * CVE-2021-37995

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: October 21, 2021

    • #2398807

      Edge Version 95.0.1020.40

      Title: Microsoft Security Update Releases
      Issued: October 29, 2021
      **************************************************************************************

      Summary
      =======

      The following CVEs were assigned by Chrome. Microsoft Edge
      (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
      Google Chrome Releases (https://chromereleases.googleblog.com/2021) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2021-37997
      * CVE-2021-37998
      * CVE-2021-37999
      * CVE-2021-38000
      * CVE-2021-38001
      * CVE-2021-38002
      * CVE-2021-38003

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: October 29, 2021

    • #2402542

      Edge 96.0.1054.29

      Title: Microsoft Security Update Releases
      Issued: November 19, 2021
      **************************************************************************************

      Summary
      =======

      The following Chrome CVEs have been released on November 19, 2021.

      – CVE-2021-42308 | Microsoft Edge (HTML-based) Spoofing Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-42308
      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: November 19, 2021
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      – CVE-2021-43220 | Microsoft Edge for iOS Spoofing Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-43220
      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: November 19, 2021
      – Updated: N/A
      – Aggregate CVE Severity Rating: Moderate

      – CVE-2021-43221 | Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-43221
      – Reason for Revision: Information published.
      – Originally posted: November 19, 2021
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      The following CVEs were assigned by Chrome. Microsoft Edge
      (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
      Google Chrome Releases (https://chromereleases.googleblog.com/2021) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2021-38005
      * CVE-2021-38006
      * CVE-2021-38007
      * CVE-2021-38008
      * CVE-2021-38009
      * CVE-2021-38010
      * CVE-2021-38011
      * CVE-2021-38012
      * CVE-2021-38013
      * CVE-2021-38014
      * CVE-2021-38015
      * CVE-2021-38016
      * CVE-2021-38017
      * CVE-2021-38018
      * CVE-2021-38019
      * CVE-2021-38020
      * CVE-2021-38021
      * CVE-2021-38022

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: November 19, 2021

    • #2410937

      Version 97.0.1072.55

      Title: Microsoft Security Update Releases
      Issued: January 6, 2022
      **************************************************************************************

      Summary
      =======

      The following Chrome CVEs have been released on January 6, 2022.

      – CVE-2022-21970 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21970
      – Reason for Revision: Information published.
      – Originally posted: January 6, 2022
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      – CVE-2022-21929 | Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21929
      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: January 6, 2022
      – Updated: N/A
      – Aggregate CVE Severity Rating: Moderate

      – CVE-2022-21930 | Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21930
      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: January 6, 2022
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      – CVE-2022-21931 | Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21931
      – Reason for Revision: Information published.
      – Originally posted: January 6, 2022
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      – CVE-2022-21954 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-21954
      – Reason for Revision: Information published.
      – Originally posted: January 6, 2022
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      The following CVEs were assigned by Chrome. Microsoft Edge
      (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
      Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2022-0096
      * CVE-2022-0097
      * CVE-2022-0098
      * CVE-2022-0099
      * CVE-2022-0100
      * CVE-2022-0101
      * CVE-2022-0102
      * CVE-2022-0103
      * CVE-2022-0104
      * CVE-2022-0105
      * CVE-2022-0106
      * CVE-2022-0107
      * CVE-2022-0108
      * CVE-2022-0109
      * CVE-2022-0110
      * CVE-2022-0111
      * CVE-2022-0112
      * CVE-2022-0113
      * CVE-2022-0114
      * CVE-2022-0115
      * CVE-2022-0116
      * CVE-2022-0117
      * CVE-2022-0118
      * CVE-2022-0120

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: January 6, 2022

    • #2419814

      Edge Version 97.0.1072.69

      Title: Microsoft Security Update Releases
      Issued: January 21, 2022
      **************************************************************************************

      Summary
      =======

      The following CVEs were assigned by Chrome. Microsoft Edge
      (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
      Google Chrome Releases (https://chromereleases.googleblog.com/2021) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2022-0289
      * CVE-2022-0290
      * CVE-2022-0291
      * CVE-2022-0292
      * CVE-2022-0293
      * CVE-2022-0294
      * CVE-2022-0295
      * CVE-2022-0296
      * CVE-2022-0297
      * CVE-2022-0298
      * CVE-2022-0300
      * CVE-2022-0301
      * CVE-2022-0302
      * CVE-2022-0303
      * CVE-2022-0304
      * CVE-2022-0305
      * CVE-2022-0306
      * CVE-2022-0307
      * CVE-2022-0308
      * CVE-2022-0309
      * CVE-2022-0310

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: January 20, 2022

    • #2423172

      Edge Version 98.0.1108.43

      Title: Microsoft Security Update Releases
      Issued: February 3, 2022
      **************************************************************************************

      Summary
      =======

      The following Chrome CVEs have been released on Feburary 3, 2022.

      – CVE-2022-23261 | Microsoft Edge (Chromium-based) Tampering Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23261
      – Reason for Revision: Information published.
      – Originally posted: Feburary 3, 2022
      – Updated: N/A
      – Aggregate CVE Severity Rating: Moderate

      – CVE-2022-23262 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23262
      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: Feburary 3, 2022
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      – CVE-2022-23263 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23263
      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: Feburary 3, 2022
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      The following CVEs were assigned by Chrome. Microsoft Edge
      (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
      Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2022-0452
      * CVE-2022-0453
      * CVE-2022-0454
      * CVE-2022-0455
      * CVE-2022-0456
      * CVE-2022-0457
      * CVE-2022-0458
      * CVE-2022-0459
      * CVE-2022-0460
      * CVE-2022-0461
      * CVE-2022-0462
      * CVE-2022-0463
      * CVE-2022-0464
      * CVE-2022-0465
      * CVE-2022-0466
      * CVE-2022-0467
      * CVE-2022-0468
      * CVE-2022-0469
      * CVE-2022-0470

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: February 3, 2022

    • #2423344

      Microsoft Edge may be running on your Windows PCs, even if you don’t use the browser

      Microsoft Edge is the default browser on recent versions of Windows 10 and Windows 11. Microsoft integrated a feature in Edge that it calls startup boost; this feature preloads some Edge components to make the browser start up instantly when it is launched…

      System administrators may run into a problem when they attempt to configure a policy to disable Startup Boost on managed systems…

      The Group Policy Editor lists a policy — Allow Microsoft Edge to pre-launch at Windows Startup, when the system is idle, and each time Microsoft Edge is closed — but the problem is that it does not disable Startup Boost. Niehaus suggests that it is designed for the old Microsoft Edge browser, and thus not compatible with the Startup boost feature of the new Edge…

    • #2424557

      Edge Version 98.0.1108.50

      Title: Microsoft Security Update Releases
      Issued: February 10, 2022
      **************************************************************************************

      Summary
      =======

      The following Chrome CVE has been released on Feburary 10, 2022.

      – CVE-2022-23264 | Microsoft Edge (Chromium-based) Spoofing Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-23264
      – Reason for Revision: Information published.
      – Originally posted: Feburary 10, 2022
      – Updated: N/A
      – Aggregate CVE Severity Rating: Low

      **************************************************************************************

    • #2425773

      Version 98.0.1108.55

      Title: Microsoft Security Update Releases
      Issued: February 16, 2022
      **************************************************************************************

      Summary
      =======

      The following CVEs were assigned by Chrome. Microsoft Edge
      (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
      Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2022-0603
      * CVE-2022-0604
      * CVE-2022-0605
      * CVE-2022-0606
      * CVE-2022-0607
      * CVE-2022-0608
      * CVE-2022-0609
      * CVE-2022-0610

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: February 16, 2022

    • #2429278

      Microsoft Edge
      Version 99.0.1150.30

      Title: Microsoft Security Update Releases
      Issued: March 3, 2022
      **************************************************************************************

      Summary
      =======

      The following CVEs were assigned by Chrome. Microsoft Edge
      (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
      Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2022-0789
      * CVE-2022-0790
      * CVE-2022-0791
      * CVE-2022-0792
      * CVE-2022-0793
      * CVE-2022-0794
      * CVE-2022-0795
      * CVE-2022-0796
      * CVE-2022-0797
      * CVE-2022-0798
      * CVE-2022-0799
      * CVE-2022-0800
      * CVE-2022-0801
      * CVE-2022-0802
      * CVE-2022-0803
      * CVE-2022-0804
      * CVE-2022-0805
      * CVE-2022-0806
      * CVE-2022-0807
      * CVE-2022-0808
      * CVE-2022-0809

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: March 3, 2022

    • #2432245

      Microsoft Edge
      Version 99.0.1150.46

      Title: Microsoft Security Update Releases
      Issued: March 17, 2022
      **************************************************************************************

      Summary
      =======

      The following Chrome CVE has been released on March 17, 2022.

      – CVE-2022-26899 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26899
      – Reason for Revision: Information published.
      – Originally posted: March 17, 2022
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      The following CVEs were assigned by Chrome. Microsoft Edge
      (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
      Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2022-0971
      * CVE-2022-0972
      * CVE-2022-0973
      * CVE-2022-0974
      * CVE-2022-0975
      * CVE-2022-0976
      * CVE-2022-0977
      * CVE-2022-0978
      * CVE-2022-0979
      * CVE-2022-0980

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: March 17, 2022

    • #2436024

      Edge Version 100.0.1185.29 (Official build) (64-bit)

      Title: Microsoft Security Update Releases
      Issued: April 1, 2022
      **************************************************************************************

      Summary
      =======

      The following Chrome CVEs have been released on April 1, 2022.

      * CVE-2022-24475
      * CVE-2022-24523
      * CVE-2022-26891
      * CVE-2022-26894
      * CVE-2022-26895
      * CVE-2022-26900
      * CVE-2022-26908
      * CVE-2022-26909
      * CVE-2022-26912

      – CVE-2022-24475 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24475
      – Reason for Revision: Information published.
      – Originally posted: April 1, 2022
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      – CVE-2022-24523 | Microsoft Edge (Chromium-based) Spoofing Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-24523
      – Reason for Revision: Information published.
      – Originally posted: April 1, 2022
      – Updated: N/A
      – Aggregate CVE Severity Rating: Moderate

      – CVE-2022-26891 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26891
      – Reason for Revision: Information published.
      – Originally posted: April 1, 2022
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      – CVE-2022-26894 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26894
      – Reason for Revision: Information published.
      – Originally posted: April 1, 2022
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      – CVE-2022-26895 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26895
      – Reason for Revision: Information published.
      – Originally posted: April 1, 2022
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      – CVE-2022-26900 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26900
      – Reason for Revision: Information published.
      – Originally posted: April 1, 2022
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      – CVE-2022-26908 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26908
      – Reason for Revision: Information published.
      – Originally posted: April 1, 2022
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      – CVE-2022-26909 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26909
      – Reason for Revision: Information published.
      – Originally posted: April 1, 2022
      – Updated: N/A
      – Aggregate CVE Severity Rating: Moderate

      – CVE-2022-26912 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26912
      – Reason for Revision: Information published.
      – Originally posted: April 1, 2022
      – Updated: N/A
      – Aggregate CVE Severity Rating: Moderate

      The following CVEs were assigned by Chrome. Microsoft Edge
      (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
      Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2022-1125
      * CVE-2022-1127
      * CVE-2022-1128
      * CVE-2022-1129
      * CVE-2022-1130
      * CVE-2022-1131
      * CVE-2022-1133
      * CVE-2022-1134
      * CVE-2022-1135
      * CVE-2022-1136
      * CVE-2022-1137
      * CVE-2022-1138
      * CVE-2022-1139
      * CVE-2022-1143
      * CVE-2022-1145
      * CVE-2022-1146

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: April 1, 2022

    • #2437859

      Edge Version 100.0.1185.36

      Title: Microsoft Security Update Releases
      Issued: April 7, 2022
      **************************************************************************************

      Summary
      =======

      The following CVE was assigned by Chrome. Microsoft Edge
      (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
      Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2022-1232

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: April 7, 2022

    • #2439783

      Edge Version 100.0.1185.44 (Official build) (64-bit)

      Title: Microsoft Security Update Releases
      Issued: April 15, 2022
      **************************************************************************************

      Summary
      =======

      The following Chrome CVE has been released on April 15, 2022.

      * CVE-2022-29144

      – CVE-2022-29144 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29144
      – Reason for Revision: Information published.
      – Originally posted: April 15, 2022
      – Updated: N/A
      – Aggregate CVE Severity Rating: Important

      The following CVEs were assigned by Chrome. Microsoft Edge
      (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
      Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2022-1364
      * CVE-2022-1305
      * CVE-2022-1306
      * CVE-2022-1307
      * CVE-2022-1308
      * CVE-2022-1309
      * CVE-2022-1310
      * CVE-2022-1312
      * CVE-2022-1313
      * CVE-2022-1314

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: April 15, 2022

    • #2442638

      Edge Version 101.0.1210.32

      Title: Microsoft Security Update Releases
      Issued: April 28, 2022
      **************************************************************************************

      Summary
      =======

      The following Chrome CVEs have been released on April 28, 2022.

      * CVE-2022-29146
      * CVE-2022-29147

      – CVE-2022-29146 | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29146
      – Reason for Revision: Information published.
      – Originally posted: April 28, 2022
      – Updated: N/A
      – Aggregate CVE Severity Rating: Moderate

      – CVE-2022-29147 | Microsoft Edge (Chromium-based) Spoofing Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-29147
      – Reason for Revision: Information published.
      – Originally posted: April 28, 2022
      – Updated: N/A
      – Aggregate CVE Severity Rating: Low

      The following CVEs were assigned by Chrome. Microsoft Edge
      (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
      Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2022-1477
      * CVE-2022-1478
      * CVE-2022-1479
      * CVE-2022-1480
      * CVE-2022-1481
      * CVE-2022-1482
      * CVE-2022-1483
      * CVE-2022-1484
      * CVE-2022-1485
      * CVE-2022-1486
      * CVE-2022-1487
      * CVE-2022-1488
      * CVE-2022-1490
      * CVE-2022-1491
      * CVE-2022-1492
      * CVE-2022-1493
      * CVE-2022-1494
      * CVE-2022-1495
      * CVE-2022-1497
      * CVE-2022-1498
      * CVE-2022-1499
      * CVE-2022-1500
      * CVE-2022-1501

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: April 28, 2022

    • #2450223

      Edge Version 102.0.1245.30

      The following Chrome CVEs have been released on May 31, 2022.
      ====================================================================================

      * CVE-2022-26905
      * CVE-2022-30127
      * CVE-2022-30128

      – CVE-2022-26905 | Microsoft Edge (Chromium-based) Spoofing Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26905
      – Reason for Revision: Information published.
      – Originally posted: May 31, 2022
      – Updated: N/A
      – Aggregate CVE Severity Rating: Low

      – CVE-2022-30127 | Microsoft Edge (Chromium-based) Elevation of Privilege
      Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30127
      – Reason for Revision: Information published.
      – Originally posted: May 31, 2022
      – Updated: N/A
      – Aggregate CVE Severity Rating: Moderate

      – CVE-2022-30128 | Microsoft Edge (Chromium-based) Elevation of Privilege
      Vulnerability
      https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30128
      – Reason for Revision: Information published.
      – Originally posted: May 31, 2022
      – Updated: N/A
      – Aggregate CVE Severity Rating: Moderate

      The following CVEs were assigned by Chrome. Microsoft Edge
      (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
      Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2022-1853
      * CVE-2022-1854
      * CVE-2022-1855
      * CVE-2022-1856
      * CVE-2022-1857
      * CVE-2022-1858
      * CVE-2022-1859
      * CVE-2022-1862
      * CVE-2022-1863
      * CVE-2022-1864
      * CVE-2022-1865
      * CVE-2022-1867
      * CVE-2022-1868
      * CVE-2022-1869
      * CVE-2022-1870
      * CVE-2022-1871
      * CVE-2022-1872
      * CVE-2022-1873
      * CVE-2022-1874
      * CVE-2022-1875
      * CVE-2022-1876

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: May 31, 2022

    • #2453226

      Edge Version 102.0.1245.41

      Title: Microsoft Security Update Releases
      Issued: June 13, 2022
      **************************************************************************************

      Summary
      =======

      The following CVEs were assigned by Chrome. Microsoft Edge
      (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
      Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2022-2007
      * CVE-2022-2008
      * CVE-2022-2010
      * CVE-2022-2011

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: June 13, 2022

      • #2453368

        Microsoft Edge 102.0.1245.41 fixes security and PDF printing issues

        Microsoft released a security update on Friday and another today. The Friday update addressed an Edge-specific security issue, while today’s update security issues that affect all Chromium-based browsers

        Google released 7 security updates for its Chrome web browser on Friday, which addressed the Chromium-based security updates and Chrome-specific updates. Four of the security issues are shared between all Chromium-based browsers…

    • #2458771

      Edge Version 103.0.1264.49

      Title: Microsoft Security Update Releases
      Issued: July 6, 2022
      **************************************************************************************

      Summary
      =======

      The following CVEs were assigned by Chrome. Microsoft Edge
      (Chromium-based) ingests Chromium, which addresses these vulnerabilities. Please see
      Google Chrome Releases (https://chromereleases.googleblog.com/2022) for more information.

      See
      https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/
      for more information about third-party CVEs in the Security Update Guide.

      * CVE-2022-2294
      * CVE-2022-2295

      Revision Information:
      =====================

      – Version 1.0
      – Reason for Revision: Information published.
      – Originally posted: July 6, 2022

      **************************************************************************************

      1 user thanked author for this post.
    • #2460944

      Please post updates in the “Edge Updates” thread.

      cheers, Paul

    Viewing 38 reply threads
    Reply To: Edge 90.0 (earlier versions?) Update Check Fails / New Update Policy Language.

    You can use BBCodes to format your content.
    Your account can't use all available BBCodes, they will be stripped before saving.

    Your information: