CVE-2024-38112

Vulnerability updated 25 days ago (2024-08-14T09:49:24.608Z)
Download STIX
Preview STIX
CVE-2024-38112 is a significant vulnerability discovered in the MSHTML (Trident) engine, which was primarily used for the now retired Internet Explorer browser. Despite the retirement of IE, this vulnerability also impacts newer Windows 10 and Windows 11 systems, where Edge is the default browser. The flaw stems from a weakness in the software's design or implementation, making these systems susceptible to attacks exploiting this vulnerability. The Advanced Persistent Threat (APT) group, known as Void Banshee, leveraged this vulnerability to target victims across North America, Europe, and Southeast Asia, according to a blog post published by Trend Micro on July 15. This revelation shed new light on the extent of the threat posed by CVE-2024-38112 and how it had been exploited in real-world cyberattacks. The disclosure of the exploit prompted immediate action from both Microsoft and cybersecurity experts. In response to this security concern, Microsoft released an official patch for CVE-2024-38112 on July 9, prior to the public disclosure by Trend Micro. Since then, Microsoft and Trend Micro have been working collaboratively to mitigate the effects of this vulnerability. Users of affected systems are strongly advised to apply this patch promptly to protect their systems from potential attacks exploiting this flaw.
Description last updated: 2024-08-14T08:44:44.751Z
What's your take? (Question 1 of 1)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Microsoft
Vulnerability
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the CVE-2024-38112 Vulnerability was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Securityaffairs
a month ago
SECURITY AFFAIRS MALWARE NEWSLETTER – ROUND 6
Securityaffairs
a month ago
security-affairs-malware-newsletter-round-5
DARKReading
a month ago
Microsoft's Internet Explorer Gets Revived to Lure in Windows Victims
Securityaffairs
2 months ago
Security Affairs Malware Newsletter - Round 3
Securityaffairs
2 months ago
Security Affairs newsletter Round 481 by Pierluigi Paganini – INTERNATIONAL EDITION
Securityaffairs
2 months ago
Security Affairs Malware Newsletter - Round 3
Securityaffairs
2 months ago
Security Affairs newsletter Round 481 by Pierluigi Paganini – INTERNATIONAL EDITION
Securityaffairs
2 months ago
Void Banshee exploits CVE-2024-38112 zero-day to spread malware
DARKReading
2 months ago
Void Banshee APT Exploits Microsoft Zero-Day in Spear-Phishing Attacks
InfoSecurity-magazine
2 months ago
MHTML Exploited By APT Group Void Banshee
Checkpoint
2 months ago
15th July – Threat Intelligence Report - Check Point Research
BankInfoSecurity
2 months ago
Breach Roundup: Microsoft Patches Zero-Day Active Since 2023
DARKReading
2 months ago
Attackers Have Been Leveraging Microsoft Zero-Day for 18 Months
Securityaffairs
2 months ago
Microsoft Patch Tuesday for July 2024 fixed 2 actively exploited zero-days
InfoSecurity-magazine
2 months ago
Microsoft Fixes Four Zero-Days in July Patch Tuesday
Securityaffairs
2 months ago
U.S. CISA adds Microsoft Windows and Rejetto HTTP File Server bugs to its Known Exploited Vulnerabilities catalog
CISA
2 months ago
CISA Adds Three Known Exploited Vulnerabilities to Catalog | CISA
Krebs on Security
2 months ago
Microsoft Patch Tuesday, July 2024 Edition
SANS ISC
2 months ago
Microsoft Patch Tuesday July 2024 - SANS Internet Storm Center
Canadian Centre for Cyber Security
2 months ago
Microsoft security advisory – July 2024 monthly rollup (AV24-376) - Canadian Centre for Cyber Security