Home Latest Apple, Google, and Microsoft Just Fixed Zero-Day Security Flaws

Apple, Google, and Microsoft Just Fixed Zero-Day Security Flaws

0
Apple, Google, and Microsoft Just Fixed Zero-Day Security Flaws

[ad_1]

Tech giants Apple, Microsoft, and Google every mounted main safety flaws in April, a lot of which had been already being utilized in real-life assaults. Other corporations to situation patches embrace privacy-focused browser Firefox and enterprise software program suppliers SolarWinds and Oracle.

Here’s every thing it’s good to know concerning the patches launched in April.

Apple

Hot on the heels of iOS 16.4, Apple has launched the iOS 16.4.1 update to repair two vulnerabilities already being utilized in assaults. CVE-2023-28206 is a matter within the IOSurfaceAccelerator that might see an app in a position to execute code with kernel privileges, Apple mentioned on its support page.

CVE-2023-28205 is a matter in WebKit, the engine that powers the Safari browser, that might result in arbitrary code execution. In each instances, the iPhone maker says, “Apple is aware of a report that this issue may have been actively exploited.”

The bug means visiting a booby-trapped web site may give cybercriminals management over your browser—or any app that makes use of WebKit to render and show HTML content material, says Paul Ducklin, a safety researcher at cybersecurity agency Sophos.

The two flaws mounted in iOS 16.4.1 had been reported by Google’s Threat Analysis Group and Amnesty International’s Security Lab. Taking this under consideration, Ducklin thinks the safety holes may have been used for implanting spyware and adware.

Apple additionally launched iOS 15.7.5 for customers of older iPhones to repair the identical already exploited flaws. Meanwhile, the iPhone maker issued macOS Ventura 13.3.1, Safari 16.4.1, macOS Monterey 12.6.5, and macOS Big Sur 11.7.6.

Microsoft

Apple wasn’t the one huge tech agency issuing emergency patches in April. Microsoft additionally launched an pressing repair as a part of this month’s Patch Tuesday replace. CVE-2023-28252 is an elevation-of-privilege bug within the Windows Common Log File System Driver. An attacker who efficiently exploited the flaw may achieve system privileges, Microsoft mentioned in an advisory.

Another notable flaw, CVE-2023-21554, is a distant code execution vulnerability in Microsoft Message Queuing labeled as having a essential impression. To exploit the vulnerability, an attacker would wish to ship a malicious MSMQ packet to an MSMQ server, Microsoft mentioned, which may end in distant code execution on the server aspect.

The repair was a part of a slew of patches for 98 vulnerabilities, so it’s price trying out the advisory and updating as quickly as attainable.

Google Android

Google has issued a number of patches for its Android working system, fixing a number of critical holes. The most extreme bug is a essential safety vulnerability within the system part that might result in distant code execution with no further execution privileges wanted, Google mentioned in its Android Security Bulletin. User interplay will not be wanted for exploitation.

The patched points embrace 10 within the framework, together with eight elevation-of-privilege flaws, and 9 others rated as having a excessive severity. Google mounted 16 bugs within the system together with two essential RCE flaws and several other points within the kernel and SoC parts.

The replace additionally contains a number of Pixel-specific patches, together with an elevation-of-privilege flaw within the kernel tracked as CVE-2023-0266. The Android April patch is accessible for Google’s gadgets in addition to fashions including Samsung’s Galaxy S-series alongside the Fold and Flip-series.

Google Chrome

At the beginning of April, Google issued a patch to repair 16 points in its common Chrome browser, a few of that are critical. The patched flaws embrace CVE-2023-1810, a heap buffer overflow situation in Visuals rated as having a excessive impression, and CVE-2023-1811, a use-after-free vulnerability in Frames. The remaining 14 safety bugs are rated as having a medium or low impression.

Mid-month, Google was pressured to situation an emergency replace, this time to repair two flaws, one in all which is already being utilized in real-life assaults. CVE-2023-2033 is a sort of confusion flaw within the V8 JavaScript engine. “Google is aware that an exploit for CVE-2023-2033 exists in the wild,” the software program large mentioned on its blog.

Just days later, Google released one other patch, fixing points together with one other zero-day flaw tracked as CVE-2023-2136, an integer overflow bug within the Skia graphics engine.

[adinserter block=”4″]

[ad_2]

Source link

LEAVE A REPLY

Please enter your comment!
Please enter your name here