Remove 04
Remove 2021 Remove Data Remove Information Security Remove Security
article thumbnail

Google addresses a high severity flaw in V8 engine in Chrome

Security Affairs

Google released updates for Chrome 90 that address a new serious issue, tracked as CVE-2021-21227 , in the V8 JavaScript engine used by the web browser. Google has released security updates for Chrome 90 that address a new high severity vulnerability, tracked as CVE-2021-21227, that resides in the V8 JavaScript engine used by the web browser.

article thumbnail

Google addressed 3 actively exploited flaws in Android

Security Affairs

Google released July security updates for Android that addressed tens of vulnerabilities, including three actively exploited flaws. July security updates for Android addressed more than 40 vulnerabilities, including three flaws that were actively exploited in targeted attacks. ” reads the security bulletin. .

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

OpenWRT forum hacked, intruders stole user data

Security Affairs

The OpenWRT forum, the community behind the open-source project for embedded operating systems based on Linux, disclosed a data breach. OpenWRT forum was compromised during the weekend and user data were stolen by intruders. The administrators of the forum disclosed the data breach with an announcement published on the forum.

article thumbnail

New RedLine malware version distributed as fake Omicron stat counter

Security Affairs

The RedLine malware allows operators to steal several information, including credentials, credit card data, cookies, autocomplete information stored in browsers, cryptocurrency wallets, credentials stored in VPN clients and FTP clients. “Some telemetry data is shown below. 2021-12-22 18:38:18 2021-12-23 11:33:58.

article thumbnail

Log4Shell was in the wild at least nine days before public disclosure

Security Affairs

Microsoft has observed activities including installing coin miners, Cobalt Strike to enable credential theft and lateral movement, and exfiltrating data from compromised systems.” Earliest evidence we’ve found so far of #Log4J exploit is 2021-12-01 04:36:50 UTC. — Matthew Prince (@eastdakota) December 11, 2021.

Mining 120
article thumbnail

Multiple experts released exploits for Linux local privilege escalation flaw Looney Tunables

Security Affairs

This vulnerability was introduced in April 2021.” ” Multiple security researchers have already developed their own proof-of-concept exploits for this flaw. ” Below is the disclosure timeline: 2023-09-04: Advisory and exploit sent to secalert@redhat. ” concludes the report.

Libraries 101
article thumbnail

Google paid over $130K in bounty rewards for the issues addressed with the release of Chrome 93

Security Affairs

Google announced the release of Chrome 93 that addresses 27 security vulnerabilities, 19 issues were reported through its bug bounty program. The three remaining high-severity use-after-free issues were respectively tracked as CVE-2021-30607, CVE-2021-30608, and CVE-2021-30609. The Use after free in Extensions API.