WinRT PDF found to be a possible vulnerability in Edge for Windows 10

  • 2 March 2016
  • 0 replies
  • 78 views

Userlevel 7


 
With the introduction of Windows 10, Microsoft said goodbye to Internet Explorer, the aging Netscape killer, and hello to Edge. While the company has been increasingly vigilant about security and the nightmares of IE 6 have slowly faded away, with a new browser comes with the potential for new problems.
Security researcher Mark Yason of IBM thinks he may have found a potential path to attack. Yason plans to demonstrate the flaw at the upcoming RSA USA 2016 conference.
 The vector for attack stems from EdgeHTML which utilizes WinRT PDF for these file types, something that saves customers from using a third-party program such as those from Adobe, Nitro and FoxIt.
 
full article here:
 

0 replies

Be the first to reply!

Reply