Thursday, March 28, 2024

Hacker Published Microsoft Edge Remote Code Execution PoC Exploit Online

A Hacker and exploit Writer Bruno Keith revealed a PoC Exploit code online for critical Microsoft Edge remote code execution vulnerability .

A remote code execution vulnerability that presented in the Chakra scripting engine handles objects in memory in Microsoft Edge.

An attacker execution the arbitrary code by using this vulnerability in a current user. Once the Exploit will be successfully executed then the attack gain the current user rights of the compromised system.

Researcher posted Exploit in GitHub in his twitter page and said,
“I published the PoC for CVE-2018-8629: a JIT bug in Chakra fixed in the latest security updates. It resulted in an (almost) unbounded relative R/W”

Also here Write it in Exploit code itself ” Chakra failed to insert value compensation which cause the headSegmentsym to be reloaded but not the headSegmentLength sym, we therefore accessed the new buffer with the wrong length checked”

Administrative User Rights

During the attack phase, if the users logged in with Admin right then the attacker could exploit the vulnerability and they will having an ability to
 take control of an affected system.

In this case, an attacker can install programs; view, change, or delete data; or create new accounts with full user rights.

In other real time web scenario, Attacker hosting the malicious website where exploit has been embedded with in it.

Attacker Trick users to click the link through Microsoft Edge that sent via phishing emails in order to exploit the vulnerability. This could also possible by compromised websites, ads and host provide contents.

Microsoft fixed this vulnerability in last updates and released a security advisory notes along with CVE-2018-8629.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles