Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Google Patches One More Actively Exploited Chrome Zero-day

Google Patches One More Actively Exploited Chrome Zero-day

Google today released Chrome 86.0.4240.183 for Windows, Mac, and Linux to address 10 security vulnerabilities including a remote code execution (RCE) zero-day exploited in the wild.

The zero-day was reported by Clement Lecigne of Google’s Threat Analysis Group and Samuel Groß of Google Project Zero on October 29, 2020.

No details regarding in the wild attacks

The RCE vulnerability is tracked as CVE-2020-16009 and it is described as an inappropriate implementation in V8, Google’s open-source and C++ based high-performance WebAssembly and JavaScript engine.

While Google says that it “is aware of reports that an exploit for CVE-2020-16009 exists in the wild,” the company did not provide any details regarding the threat actors behind these attacks.

“Access to bug details and links may be kept restricted until a majority of users are updated with a fix,” Google adds.

“We will also retain restrictions if the bug exists in a third party library that other projects similarly depend on, but haven’t yet fixed.”

Also Read: Letter of Consent MOM: Getting the Details Right

Today, Google patched another zero-day in Chrome for Android exploited in the wild, a sandbox escape vulnerability tracked as CVE-2020-16010.

CVE-2020-16009 is the second actively exploited Chrome zero-day patched within the last two weeks after a heap buffer overflow zero-day bug found in the FreeType text-rendering library.

Last week, Google’s Project Zero 0day bug-hunting team disclosed an actively exploited Windows kernel elevation of privileges (EoP) zero-day tracked as CVE-2020-17087, affecting all versions between Windows 7 and Windows 10.

Six other security flaws addressed

Google also fixed six other high severity security vulnerabilities in Chrome 86.0.4240.183:

  • CVE-2020-16004: Use after free in user interface. Reported by Leecraso and Guang Gong of 360 Alpha Lab working with 360 BugCloud on 2020-10-15
  • CVE-2020-16005: Insufficient policy enforcement in ANGLE. Reported by Jaehun Jeong(@n3sk) of Theori on 2020-10-16
  • CVE-2020-16006: Inappropriate implementation in V8. Reported by Bill Parks on 2020-09-29
  • CVE-2020-16007: Insufficient data validation in installer. Reported by Abdelhamid Naceri (halov) on 2020-09-04
  • CVE-2020-16008: Stack buffer overflow in WebRTC. Reported by Tolya Korniltsev on 2020-10-01
  • CVE-2020-16011: Heap buffer overflow in UI on Windows. Reported by Sergei Glazunov of Google Project Zero on 2020-11-01

Chrome 86.0.4240.183 is rolling out to users during the next days/weeks. Desktop users can upgrade by going to Settings -> Help -> About Google Chrome.

Also Read: CCTV Law Singapore Edition: Know Your Rights and Responsibilities

The web browser will then automatically check for the new update and install it when available.

Update November 02, 16:52 EST: Added info on actively exploited zero-day in Chrome for Android.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us