Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Emergency Google Chrome Update Fixes Zero-day Used in Attacks

Emergency Google Chrome Update Fixes Zero-day Used in Attacks

Google has released Chrome 99.0.4844.84 for Windows, Mac, and Linux users to address a high-severity zero-day bug exploited in the wild.

“Google is aware that an exploit for CVE-2022-1096 exists in the wild,” the browser vendor said in a security advisory published on Friday.

The 99.0.4844.84 version is already rolling out worldwide in the Stable Desktop channel, and Google says it might be a matter of weeks until it reaches the entire userbase.

This update was available immediately when BleepingComputer checked for new updates by going into Chrome menu > Help > About Google Chrome.

Also Read: Buying a Paper Shredder Singapore: 5 Important Factors to Consider

The web browser will also auto-check for new updates and automatically install them after the next launch.

Chrome 99.0.4844.84 update
Chrome 99.0.4844.84 update

Exploitation details not revealed

The zero-day bug fixed today (tracked as CVE-2022-1096) is a high severity type confusion weakness in the Chrome V8 JavaScript engine reported by an anonymous security researcher.

While type confusion flaws generally lead to browser crashes following successful exploitation by reading or writing memory out of buffer bounds, attackers can also exploit them to execute arbitrary code.

Even though Google said it detected attacks exploiting this zero-day in the wild, the company did not share technical details or additional info regarding these incidents.

“Access to bug details and links may be kept restricted until a majority of users are updated with a fix,” Google said.

“We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.”

Also Read: Letter of Consent MOM: Getting the Details Right

Google Chrome users should have enough time to upgrade Chrome and prevent exploitation attempts until the browser vendor releases more info.

Second Chrome zero-day patched this year

With this update, Google addressed the second Chrome zero-day since the start of 2022, the other one (tracked as CVE-2022-0609) patched last month.

The Google Threat Analysis Group (TAG) revealed that North Korean-backed state hackers exploited the CVE-2022-0609 zero-day weeks before the February patch. The earliest sign of active exploitation was found on January 4, 2022.

The zero-day was exploited by two separate threat groups backed by the North Korean government in campaigns pushing malware via phishing emails using fake job lures and compromised websites hosting hidden iframes to serve an exploit kit.

“The emails contained links spoofing legitimate job hunting websites like Indeed and ZipRecruiter,” the researchers explained.

“In other cases, we observed fake websites – already set up to distribute trojanized cryptocurrency applications – hosting iframes and pointing their visitors to the exploit kit.”

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us