Home Ā» Microsoft Edge: IT security warning about new vulnerability

Microsoft Edge: IT security warning about new vulnerability

by admin
Microsoft Edge: IT security warning about new vulnerability

As the BSI currently reports, vulnerabilities have been identified for Microsoft Edge. You can read about which operating systems and products are affected by the security gaps here on news.de.

The Federal Office for Security in Information Technology (BSI) reported a security advisory for Microsoft Edge on February 25, 2024. The report highlights several vulnerabilities that can be exploited by attackers. The security vulnerability affects the Windows and Android operating systems as well as the Microsoft Edge product.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Microsoft Security Update ā€“ Edge (As of February 25, 2024). Other useful links are listed later in this article.

Multiple Vulnerabilities Reported for Microsoft Edge ā€“ Risk: High

Risk level: 3 (high)
CVSS Base Score: 8,2
CVSS Temporal Score: 7,1
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to better prioritize countermeasures. The attributes ā€œnoneā€, ā€œlowā€, ā€œmediumā€, ā€œhighā€ and ā€œcriticalā€ are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that can change over time are taken into account in the evaluation. According to the CVSS, the risk of the current vulnerability is classified as ā€œhighā€ with a base score of 8.2.

Microsoft Edge Bug: Vulnerabilities and CVE numbers

Edge is a web browser from Microsoft.

See also  Ecoflow Wave 2 in the test: Mobile air conditioning with battery for campers, cars and at home

A remote, anonymous attacker could exploit multiple vulnerabilities in Microsoft Edge to disclose sensitive information, manipulate files, or conduct an unspecified attack.

The vulnerability is identified with the unique CVE (Common Vulnerabilities and Exposures) identification numbers. CVE-2024-26192, CVE-2024-26188, CVE-2024-21423, CVE-2024-1676, CVE-2024-1675, CVE-2024-1674, CVE-2024-1673, CVE-2024-1672, CVE-2024-1671, CVE-2024-1670 und CVE-2024-1669 traded.

Systems affected by the security gap at a glance

Operating systems
Windows, Android

Products
Microsoft Edge Microsoft Edge

General recommendations for dealing with IT security gaps

Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

Sources of updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Microsoft Security Update ā€“ Edge vom 2024-02-25 (25.02.2024)
For more information, see:

Microsoft Security Update ā€“ Edge vom 2024-02-25 (25.02.2024)
For more information, see:

Microsoft Security Update ā€“ Edge vom 2024-02-25 (25.02.2024)
For more information, see:

Microsoft Security Update ā€“ Edge vom 2024-02-25 (25.02.2024)
For more information, see:

Microsoft Security Update ā€“ Edge vom 2024-02-25 (25.02.2024)
For more information, see:

See also  Apple's filter against sexting with minors also arrives in Italy

Microsoft Security Update ā€“ Edge vom 2024-02-25 (25.02.2024)
For more information, see:

Microsoft Security Update ā€“ Edge vom 2024-02-25 (25.02.2024)
For more information, see:

Microsoft Security Update ā€“ Edge vom 2024-02-25 (25.02.2024)
For more information, see:

Microsoft Security Update ā€“ Edge vom 2024-02-25 (25.02.2024)
For more information, see:

Microsoft Security Update ā€“ Edge vom 2024-02-25 (25.02.2024)
For more information, see:

Microsoft Security Update ā€“ Edge vom 2024-02-25 (25.02.2024)
For more information, see:

Version history of this security alert

This is the initial version of this IT security notice for Microsoft Edge. If updates are announced, this text will be updated. You can see the changes made using the version history below.

02/25/2024 ā€“ Initial version

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

Edited by kns

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy