Remove tag safari
article thumbnail

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Security Affairs

Google’s Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively exploited zero-day vulnerabilities in 2023. In 2023, Google (TAG) and Mandiant discovered 29 out of 97 vulnerabilities exploited in the wild. . ” reads the report published by Google TAG.

article thumbnail

Recently patched Apple and Chrome zero-days exploited to infect devices in Egypt with Predator spyware

Security Affairs

Citizen Lab and Google’s TAG revealed that the three recently patched Apple zero-days were used to install Cytrox Predator spyware. citizenlab in coordination with @Google ’s TAG team found that former Egyptian MP Ahmed Eltantawy was targeted with Cytrox’s #Predator #spyware through links sent via SMS and WhatsApp. .

Security 107
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Apple addressed 2 new iOS zero-day vulnerabilities

Security Affairs

The fact that the issues were discovered by Google TAG suggests they were exploited by a nation-state actor or by a surveillance firm. iPadOS 17.1.2 , macOS Sonoma 14.1.2 , and Safari 17.1.2. Clément Lecigne of Google’s Threat Analysis Group discovered both vulnerabilities. inch 2nd generation and later, iPad Pro 10.5-inch,

Security 125
article thumbnail

macOS Zero-Day exploited in watering hole attacks on users in Hong Kong

Security Affairs

Google TAG researchers discovered that threat actors leveraged a zero-day vulnerability in macOS in a watering hole campaign aimed at delivering malware to users in Hong Kong. “To protect our users, TAG routinely hunts for 0-day vulnerabilities exploited in-the-wild. The macOS exploits were different from the iOS ones.

article thumbnail

Microsoft Patch Tuesday, December 2022 Edition

Krebs on Security

The vulnerability allows attackers to craft documents that won’t get tagged with Microsoft’s “Mark of the Web,” despite being downloaded from untrusted sites. The bug already seeing exploitation is CVE-2022-44698 , which allows attackers to bypass the Windows SmartScreen security feature.

article thumbnail

Apple addressed two actively exploited zero-day flaws

Security Affairs

Today, Apple published an emergency update for all iPhones to patch an exploit chain which we, together with @_clem1 (Google TAG) discovered in the wild. and Safari 16.4.1. Super proud of our team at @AmnestyTech and everyone who helped in this investigation. ” reads the advisory. iPadOS 16.4.1,

article thumbnail

Security Affairs newsletter Round 371 by Pierluigi Paganini

Security Affairs

SecurityAffairs awarded as Best European Personal Cybersecurity Blog 2022 Crooks are using RIG Exploit Kit to push Dridex instead of Raccoon stealer Flagstar Bank discloses a data breach that impacted 1.5