본문 바로가기
PC TIP/업데이트 정보

Microsoft Chromium Edge 보안 업데이트 정보

by 하씨아재 2021. 1. 22.
728x90

안녕하세요.

하씨아재입니다.

크로미움 엣지 Version 88.0.705.50 보안 업데이트 정보입니다.

브라우저 경우는 보안 업데이트는 필수입니다.

Hash: SHA256

**************************************************************************************

Title: Microsoft Security Update Releases

Issued: January 21, 2021

**************************************************************************************

Summary

=======

The following Chrome CVEs have been released on January 21, 2021.

These CVE were assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium,

which addresses these vulnerabilities. Please see Google Chrome Releases

(https://chromereleases.googleblog.com/2021) for more information.

See

https://msrc-blog.microsoft.com/2021/01/13/security-update-guide-supports-cves-assigned-by-industry-partners/

for more information about third-party CVEs in the Security Update Guide.

* CVE-2020-16044

* CVE-2021-21118

* CVE-2021-21119

* CVE-2021-21120

* CVE-2021-21121

* CVE-2021-21122

* CVE-2021-21123

* CVE-2021-21124

* CVE-2021-21125

* CVE-2021-21126

* CVE-2021-21127

* CVE-2021-21128

* CVE-2021-21129

* CVE-2021-21130

* CVE-2021-21131

* CVE-2021-21132

* CVE-2021-21133

* CVE-2021-21134

* CVE-2021-21135

* CVE-2021-21136

* CVE-2021-21137

* CVE-2021-21139

* CVE-2021-21140

* CVE-2021-21141

Revision Information:

=====================

- Version 1.0

- Reason for Revision: Information published.

- Originally posted: January 21, 2021

In addition, the following advisory has been updated:

* ADV200002

- ADV200002 | Chromium Security Updates for Microsoft Edge (Chromium-Based)

- https://msrc.microsoft.com/update-guide/vulnerability/ADV200002

- Reason for Revision: Added information regarding future updates to Microsoft Edge

(Chromium-based) to this advisory. This in an informational change only.

- Originally posted: January 28, 2020

- Updated: January 21, 2021

- Version: 31.1

**************************************************************************************

Other Information

=================

Recognize and avoid fraudulent email to Microsoft customers:

======================================================================================

If you receive an email message that claims to be distributing a Microsoft security

update, it is a hoax that may contain malware or pointers to malicious websites.

Microsoft does not distribute security updates via email.

The Microsoft Security Response Center (MSRC) uses PGP to digitally sign all security

notifications. However, PGP is not required for reading security notifications,

reading security bulletins, or installing security updates. You can obtain the MSRC

public PGP key at <https://technet.microsoft.com/security/dn753714>.

**************************************************************************************

THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS PROVIDED "AS IS" WITHOUT

WARRANTY OF ANY KIND. MICROSOFT DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED,

INCLUDING THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE.

IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES

WHATSOEVER INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS

PROFITS OR SPECIAL DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN

ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.

SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY FOR CONSEQUENTIAL

OR INCIDENTAL DAMAGES SO THE FOREGOING LIMITATION MAY NOT APPLY.

**************************************************************************************

Microsoft respects your privacy. Please read our online Privacy Statement at

<http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security notification alerts by

email from Microsoft and its family of companies please visit the following website

to unsubscribe:

<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar

d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you've requested or any mandatory

service communications that are considered part of certain Microsoft services.

For legal Information, see:

<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:

Microsoft Corporation

1 Microsoft Way

Redmond, Washington, USA

98052

We would love to get your feedback on your experience with these

security notifications. Please help us improve your security

notifications experience by filling out the form here:

https://forms.office.com/Pages/ResponsePage.aspx?id=v4j5cvGGr0GRqy180BHbR4ekF0eHYitGhfGrzmE_ydpUQUdMQUkzMFQwQzdYSjFBOTlXTjZWMDRRTi4u

If you would prefer not to receive future technical security

notification alerts by email from Microsoft and its family of

companies please visit the following website to unsubscribe:

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCAAdFiEEg0iscncjmT22JxoVtl38EsTnIbgFAmAKGV8ACgkQtl38EsTn

IbiipwgAwVLNYE0tlnubP4n6P/CZsnUtfv+QTMozrUJj5gZ0pkj/fHZQeJRZFGxp

ecMcYquQLZLgTL7vr67AdVcu/COFSwpWOgcgBJAZiRc53BOf658tq/dCQDdEcThS

DPd9uyFHzEQ/H02z6iButIXGQrXK8lX2apSBDvoMx9lRT20PL8dsuvAVfxtTJnbR

yGnYpgArGQLVgwz2M0E9I8RSq0kVICzDF1WWWwmsX8kOQgL18315cCb/QrvQGqq7

XsQCnly3+Oy6hTreY2wzgjDJj7mobRCPUsEmM3iBJa4ZS6Tf89haeT9VKYDtHtv6

QveVXpVzEEdKWO81F9IeWtoJexTK9Q==

=FaE1

-----END PGP SIGNATURE-----

If you would prefer not to receive future technical security

notification alerts by email from Microsoft and its family of

companies please visit the following website to unsubscribe:

 

출처: ADV200002 - 보안 업데이트 가이드 - Microsoft - Microsoft Edge(Chromium 기반)용 Chromium 보안 업데이트

 

Security Update Guide - Microsoft Security Response Center

 

msrc.microsoft.com

감사합니다.