Remove 04
article thumbnail

Google fixed the second actively exploited Chrome zero-day of 2023

Security Affairs

Google rolled out emergency fixes to address another actively exploited high-severity zero-day flaw, tracked as CVE-2023-2136 , in its Chrome web browser. The vulnerability is an Integer overflow in the Skia graphics library, the issue was reported by Clément Lecigne of Google’s Threat Analysis Group on April 12, 2023.

article thumbnail

Google fixed the first Chrome zero-day of 2023

Security Affairs

Google released an emergency security update to address the first Chrome zero-day vulnerability (CVE-2023-2033) in 2023, the company is aware of attacks in the wild exploiting the issue. The vulnerability was reported by Clément Lecigne of Google’s Threat Analysis Group on 2023-04-11.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CISA adds bugs in Chrome and macOS to its Known Exploited Vulnerabilities catalog

Security Affairs

CVE-2023-2033 – Google Chromium V8 Engine Type Confusion Vulnerability. The CVE-2023-2033 flaw is the first Chrome zero-day vulnerability addressed by Google in 2023. The vulnerability was reported by Clément Lecigne of Google’s Threat Analysis Group on 2023-04-11.

IT 83
article thumbnail

CERT-UA warns of an ongoing SmokeLoader campaign

Security Affairs

The latter, in turn, will launch the SmokeLoader malware (compilation date: 2023-04-24 11:45:17).” The analysis of the domain name registration dates and the file compilation date suggests the campaign was launched in April 2023. ” reads the alert published by Ukraine’s CERT.