Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Google Fixes More Chrome Zero-days Exploited In The Wild

Google Fixes More Chrome Zero-days Exploited In The Wild

Google has released Chrome 86.0.4240.198 for Windows, Mac, and Linux to address two zero-day vulnerabilities exploited in the wild.

Google Chrome 86.0.4240.198 will roll out over the coming days. To upgrade, you have to go to Settings -> Help -> ‘About Google Chrome’ to allow the browser to automatically check for the new update and install it when available.

Zero-day details not available

The two security flaws were reported to Google by anonymous researchers, but the company did not provide any information regarding the attacks that abused them or the threat actors behind them.

One of the zero-days, tracked as CVE-2020-16013 and reported on Monday, is described as an inappropriate implementation in V8, Google’s open-source and C++ based high-performance WebAssembly and JavaScript engine.

Also Read: What Legislation Exists in Singapore Regarding Data Protection and Security?

The second one is tracked as CVE-2020-16017 (reported on Saturday) and is a use after free bug in the Chrome Site Isolation that could lead to the execution of arbitrary code.

“Access to bug details and links may be kept restricted until a majority of users are updated with a fix,” Google said.

“We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.”

Five Chrome zero-days patched within a month

In total, also counting CVE-2020-16013 and CVE-2020-16017, Google has patched five zero-days exploited in the wild since October 20.

With the release of Chrome 86.0.4240.111, the company fixed an actively exploited 0day in the FreeType text rendering library (CVE-2020-15999) discovered by Google’s Project Zero bug-hunting team.

On November 2, Chrome 86.0.4240.183 patched another zero-day exploited in the wild, a remote code execution (RCE) vulnerability tracked as CVE-2020-16009.

On the same day, Google fixed another zero-day in Chrome for Android (CVE-2020-16010), a sandbox escape vulnerability also exploited in the wild.

Project Zero researchers also disclosed a Windows kernel elevation of privileges (EoP) zero-day (CVE-2020-17087) affecting systems running Windows 7 or later and actively exploited in targeted attacks.

Also Read: Advisory Guidelines on Key Concepts in the PDPA: 23 Chapters

The vulnerability impacts desktop systems running Windows 7 or later and servers running Windows Server 2008 and higher and it was patched by Microsoft in this month’s Patch Tuesday.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us