Remove tag memory
article thumbnail

Google announces V8 Sandbox to protect Chrome users

Security Affairs

Google announced support for a V8 Sandbox in the Chrome web browser to protect users from exploits triggering memory corruption issues. Chrome 123 is a sort of “beta” release for the sandbox designed to mitigate memory corruption issues in the Javascript engine. ” reads the announcement.

Access 117
article thumbnail

Google and ARM Tackle Android Bugs with Memory-Tagging

Threatpost

Buffer overflows, race conditions, use-after-free and more account for more than half of all vulnerabilities in the Android platform.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Apple released iOS 17.2 to address a dozen of security flaws

Security Affairs

The most severe flaw is a memory corruption issue that resides in the ImageIO. The IT giant addressed the flaw by improving memory handling. The fact that the issues were discovered by Google TAG suggests they were exploited by a nation-state actor or by a surveillance firm. The company released iOS 17.2 and iPadOS 17.2

Security 108
article thumbnail

Facebook to End Use of Its Facial Recognition System

Hunton Privacy

The Facebook platform has long used facial recognition to provide recommendations for who to tag in photos and videos, and to alert users when a photo they were in is uploaded by another user. Users also will no longer see suggested tags or be able to turn on suggested tagging.

IT 102
article thumbnail

Apple addressed 2 new iOS zero-day vulnerabilities

Security Affairs

The second vulnerability, tracked as CVE-2023-42917, is a memory corruption vulnerability. The fact that the issues were discovered by Google TAG suggests they were exploited by a nation-state actor or by a surveillance firm. ” reads the advisory. The company addressed the flaw with improved input validation.

Security 124
article thumbnail

CISA adds bugs exploited by commercial surveillance spyware to Known Exploited Vulnerabilities catalog

Security Affairs

Google TAG shared indicators of compromise (IoCs) for both campaigns. The experts pointed out that both campaigns were limited and highly targeted. The exploits were used to install commercial spyware and malicious apps on targets’ devices.

article thumbnail

PoC exploits for Atlassian CVE-2022-26134 RCE flaw released online

Security Affairs

Tags available to all @GreyNoiseIO users now – Create an account to deploy a dynamic block list to block it [link] pic.twitter.com/xXldngWdPH — Andrew Morris @ RSA (@Andrew Morris) June 4, 2022. Volexity researchers discovered the issue as part of an investigation into an attack that took over the Memorial Day weekend.