Remove tag macos
article thumbnail

macOS Zero-Day exploited in watering hole attacks on users in Hong Kong

Security Affairs

Google revealed that threat actors recently exploited a zero-day vulnerability in macOS to deliver malware to users in Hong Kong. Google TAG researchers discovered that threat actors leveraged a zero-day vulnerability in macOS in a watering hole campaign aimed at delivering malware to users in Hong Kong.

article thumbnail

Apple addressed 2 new iOS zero-day vulnerabilities

Security Affairs

The fact that the issues were discovered by Google TAG suggests they were exploited by a nation-state actor or by a surveillance firm. iPadOS 17.1.2 , macOS Sonoma 14.1.2 , and Safari 17.1.2. ClĂ©ment Lecigne of Google’s Threat Analysis Group discovered both vulnerabilities. inch 2nd generation and later, iPad Pro 10.5-inch,

Security 125
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Sophisticated attackers used DazzleSpy macOS backdoor in watering hole attacks

Security Affairs

Experts found an undocumented macOS backdoor, dubbed DazzleSpy, that was employed in watering hole attacks aimed at politically active individuals in Hong Kong. Researchers from ESET have spotted an undocumented macOS backdoor, dubbed DazzleSpy, that was employed in watering hole attacks aimed at politically active individuals in Hong Kong.

article thumbnail

Apple addressed two actively exploited zero-day flaws

Security Affairs

Impacted devices include: iPhone 8 and later, iPad Pro (all models), iPad Air 3rd generation and later, iPad 5th generation and later, iPad mini 5th generation and later, and Macs running macOS Ventura. Apple addressed the zero-day issue with the release of macOS Ventura 13.3.1, iPadOS 16.4.1, and Safari 16.4.1.

article thumbnail

GOOGLE FIXED THE FIFTH CHROME ZERO-DAY OF 2023

Security Affairs

” Google TAG researcher Maddie Stone highlighted that the issue was addressed in only two days after the initial discovery, she also confirmed the exploitation by a commercial spyware vendor. Reported by ClĂ©ment Lecigne of Google’s Threat Analysis Group on 2023-09-25″ reads the advisory published by Google.

Libraries 116
article thumbnail

Google announces V8 Sandbox to protect Chrome users

Security Affairs

“In particular, neither switching to a memory safe language , such as Rust, nor using current or future hardware memory safety features, such as memory tagging , can help with the security challenges faced by V8 today.” .” reads the announcement. ” concludes the announcement.

Access 119
article thumbnail

CISA adds bugs exploited by commercial surveillance spyware to Known Exploited Vulnerabilities catalog

Security Affairs

Five of the issues added by CISA to its catalog are part of the exploits used by surveillance vendors to target mobile devices with their commercial spyware: CVE-2021-30900 – Apple iOS, iPadOS, and macOS Out-of-Bounds Write Vulnerability. Google TAG shared indicators of compromise (IoCs) for both campaigns.