MS.Edge.IPC.Post.Message.Sandbox.Bypass

description-logoDescription

This indicates an attack attempt to exploit a Sandbox Bypass vulnerability in Microsoft Edge.
The vulnerability is due to an error when the vulnerable software handles a maliciously crafted web page. A remote attacker may be able to exploit this to bypass sandbox and execute arbitrary code.

affected-products-logoAffected Products

Microsoft Edge on Windows 10 for 32-bit Systems
Microsoft Edge on Windows 10 for x64-based Systems
Microsoft Edge on Windows Server 2016
Microsoft Edge on Windows 10 Version 1607 for 32-bit Systems
Microsoft Edge on Windows 10 Version 1607 for x64-based Systems
Microsoft Edge on Windows 10 Version 1703 for 32-bit Systems
Microsoft Edge on Windows 10 Version 1703 for x64-based Systems
Microsoft Edge on Windows 10 Version 1709 for 32-bit Systems
Microsoft Edge on Windows 10 Version 1709 for x64-based Systems
Microsoft Edge on Windows 10 Version 1803 for 32-bit Systems
Microsoft Edge on Windows 10 Version 1803 for x64-based Systems
Microsoft Edge on Windows 10 Version 1803 for ARM64-based Systems
Microsoft Edge on Windows 10 Version 1809 for 32-bit Systems
Microsoft Edge on Windows 10 Version 1809 for x64-based Systems
Microsoft Edge on Windows 10 Version 1809 for ARM64-based Systems
Microsoft Edge on Windows Server 2019
Microsoft Edge on Windows 10 Version 1709 for ARM64-based Systems
Microsoft Edge on Windows 10 Version 1903 for 32-bit Systems
Microsoft Edge on Windows 10 Version 1903 for x64-based Systems
Microsoft Edge on Windows 10 Version 1903 for ARM64-based Systems

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Apply the most recent upgrade or patch from the vendor
https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2019-0938

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2019-05-24 14.620 Default_action:pass:drop
2019-05-14 14.613