Microsoft rolls out important security fix for Edge


    Microsoft Edge Update Dev NewSource: Daniel Rubino / Windows Central

    Microsoft recently released an update for the stable version of its Edge browser. The update addresses several security issues, including CVE-2021-30633. That issue has been exploited in the wild, according to the Chromium team. The update brings Edge to version 93.961.47.

    The fix contained in the update is marked as important by Microsoft. The summary of version 93.0.961.52 reads:

    This update contains a fix for CVE-2021-30633, which has been reported by the Chromium team as having been exploited in the wild. For more information, see the Security Update Guide.

    In total, the update addresses eight security issues for the Edge browser. You can read the complete list on Microsoft’s website.

    VPN Deals: Lifetime license for $16, monthly plans at $1 & more

    “This CVE was assigned by Chrome, explains Microsoft. “Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see Google Chrome Releases for more information.”

    Microsoft also explains why this Chrome CVE was included in the Security Update Guide:

    The vulnerability assigned to this CVE is in Chromium Open Source Software (OSS) which is consumed by Microsoft Edge (Chromium-based). It is being documented in the Security Update Guide to announce that the latest version of Microsoft Edge (Chromium-based) is no longer vulnerable. Please see Security Update Guide Supports CVEs Assigned by Industry Partners for more information.

    We may earn a commission for purchases using our links. Learn more.





    Source link