Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

New Google Chrome Version Fixes Actively Exploited Zero-Day Bug

New Google Chrome Version Fixes Actively Exploited Zero-Day Bug

Google has released Chrome 86.0.4240.111 today, October 20th, 2020, to the Stable desktop channel to address five security vulnerabilities, one of them an actively exploited zero-day bug.

“Google is aware of reports that an exploit for CVE-2020-15999 exists in the wild,” the Google Chrome 86.0.4240.111 announcement reads.

This version is rolling out to the entire userbase during the next days/weeks. Windows, Mac, and Linux desktop users can upgrade to Chrome 86 by going to Settings -> Help -> About Google Chrome.

The Google Chrome web browser will then automatically check for the new update and install it when available.

Chrome 86.0.4240.111

Freetype zero-day bug under active exploitation

“Project Zero discovered and reported an actively exploited 0day in freetype that was being used to target Chrome,” said Ben Hawkes, technical team lead of Google’s ‘Project Zero’ security research team.

Also Read: The Scope Of Singapore Privacy: How We Use It In A Right Way

“While we only saw an exploit for Chrome, other users of freetype should adopt the fix discussed here: https://savannah.nongnu.org/bugs/?59308 — the fix is also in today’s stable release of FreeType 2.10.4,” Hawkes added.

The heap buffer overflow zero-day bug found in the popular FreeType text rendering library has been reported by Google Project Zero’s Sergei Glazunov on October 19.

According to Glazunov’s report, the vulnerability “exists in the function `Load_SBit_Png`, which processes PNG images embedded into fonts.”

The Load_SBit_Png FreeType function:

1) Obtains the image width and height from the header as 32-bit integers.
2) Truncates the obtained values to 16 bit and stores them in a `TT_SBit_Metrics` structure.
3) Uses the truncated values to calculate the bitmap size.
4) Allocates the backing store of that size.
5) Passes `png_struct` and the backing store to a libpng function. 

“The issue is that libpng uses the original 32-bit values, which are saved in `png_struct`,” Glazunov further explained. “Therefore, if the original width and/or height are greater than 65535, the allocated buffer won’t be able to fit the bitmap.”

Also Read: 10 Tips For Drafting Key Terms In A Service Agreement

Full technical details for this actively exploited zero-day vulnerability should be released on Project Zero’s issue tracker on October 26.

Four other security flaws addressed

Google also fixed three other high severity security vulnerabilities and a medium severity flaw in Chrome 86.0.4240.111:

• CVE-2020-16000: Inappropriate implementation in Blink (reported by amaebi_jp on September 6)
• CVE-2020-16001: Use after free in media (reported by Khalil Zhani on October 15)
• CVE-2020-16002: Use after free in PDFium (reported by Weipeng Jiang (@Krace) from Codesafe Team of Legendsec at Qi’anxin Group on October 13)
• CVE-2020-16003: Use after free in printing (reported by Khalil Zhani on October 4)

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us