Microsoft Edge Zero-Day Exploit Detected in Live Attacks

Home/Exploitation, Internet Security, Microsoft, Security Advisory, Security Update, vulnerability, Zero Day Attack/Microsoft Edge Zero-Day Exploit Detected in Live Attacks

Microsoft Edge Zero-Day Exploit Detected in Live Attacks

A zero-day vulnerability in Microsoft Edge, identified as CVE-2024-4671, has been actively exploited by malicious organizations, as reported. This security flaw originates from the Chromium engine, which powers the browser. Chromium serves as the foundation for Google Chrome and various similar browsers as well.

Microsoft Edge Zero-DayCVE-2024-4671

CVE-2024-4671, categorized as a “use after free” vulnerability, was officially disclosed to the public on May 10, 2024.

Located in the Visuals component of Chromium, CVE-2024-4671 triggers “use after free” issues, where an application persists in using a memory pointer after it’s been freed. This can enable the execution of arbitrary code, presenting a potent vector for attackers to potentially gain control of affected machines.

Users of Microsoft Edge and other Chromium-based browsers face significant risks, as reports indicate active exploitation in the wild.

Exploiting this vulnerability allows attackers to execute malicious code on victims’ computers without their knowledge, potentially leading to data loss, malware installation, and other malicious activities.

Managed by Google, the Chromium project has acknowledged the existence of the attack and is likely working on a patch to address the vulnerability. Microsoft, relying on Chromium for its Edge browser updates and security fixes, must expedite a security upgrade to protect its users. It’s Microsoft’s responsibility to implement these updates and fixes promptly.

Recommendation

Users should exercise caution until a security patch is publicly available. Avoid downloading unrequested files and refrain from visiting unknown or untrustworthy websites. Businesses utilizing Microsoft Edge should consider implementing additional security measures and closely monitoring network traffic for any suspicious activities.

The cybersecurity community is on high alert due to the widespread potential impact of this vulnerability, given the broad adoption of browsers based on Chromium code. Enterprises and individual users alike must stay updated with the latest security bug updates released by Microsoft and Google.

About the Author:

FirstHackersNews- Identifies Security

Leave A Comment

Subscribe to our newsletter to receive security tips everday!