BSI warns: Multiple vulnerabilities in Microsoft Edge

B2B Cyber ​​Security ShortNews

Share post

The BSI has issued a warning about vulnerabilities in the new Chromium-based web browser Edge. Users should update the browser on MacOS X or Windows, since attackers could execute arbitrary program code and escalate their privileges.

The Federal Office for Information Security warns of two vulnerabilities in the new Chrome-based browser Edge. The vulnerabilities CVE-2023-21775 and CVE-2023-21796 are classified as “High” dangerous with a CVSS Base Score of 8.3. In this way, attackers could exploit the vulnerabilities to execute arbitrary program code and thus increase their privileges on the system.

Open Edge and let it update!

Microsoft immediately provided a security update. This will then be installed with the Windows updates at the latest. Normally, Edge is automatically updated immediately when the browser is restarted. However, users can call up help and feedback in the browser and open information about the browser there. The update will then appear automatically. Version 109.0.1518.49 contains the security update.

More at BSI.bund.de

 


About the Federal Office for Information Security (BSI)

The Federal Office for Information Security (BSI) is the federal cyber security authority and the creator of secure digitization in Germany. The guiding principle: As the federal cyber security authority, the BSI designs information security in digitization through prevention, detection and reaction for the state, economy and society.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more