Security
Headlines
HeadlinesLatestCVEs

Tag

#android

A week in security (December 12 - 18)

Categories: News Tags: week in security Tags: AWIS Tags: weekly blog recap Tags: Indiana Tags: TikTok Tags: MSP Tags: electronic sales suppression tools Tags: iPhone Tags: Play ransomware Tags: ransomware Tags: Nebula Tags: Quarantine for Cloud Storage Scanning Tags: SOC Tags: ROI Tags: Uber Tags: Apple Tags: virtual kidnapping Tags: DDoS booter service Tags: law enforcement takedown Tags: InfraGuard Tags: InfraGuard breach The most interesting security related news from the week of December 12 to 18. (Read more...) The post A week in security (December 12 - 18) appeared first on Malwarebytes Labs.

Malwarebytes
#ios#android#mac#windows#apple#ddos
Google Takes Gmail Security to the Next Level with Client-Side Encryption

Google on Friday announced that its client-side encryption for Gmail is in beta to its Workspace and education customers to secure emails sent using the web version of the platform. This development comes at a time when concerns about online privacy and data security are at an all-time high, and it is certainly welcomed by users who value the protection of their personal data. To that end,

CVE-2022-20544: Pixel Update Bulletin—December2022  |  Android Open Source Project

In onOptionsItemSelected of ManageApplications.java, there is a possible bypass of profile owner restrictions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-238745070

Meta Ponies Up $300K Bounty for Zero-Click Mobile RCE Bugs in Facebook

Facebook's parent company has also expanded bug-bounty payouts to include Oculus and other "metaverse" gadgets for AR/VR.

Blackmailing MoneyMonger Malware Hides in Flutter Mobile Apps

Money-lending apps built using the Flutter software development kit hide a predatory spyware threat and highlight a growing trend of using personal data for blackmail.

Is Apple about to embrace third-party app stores?

Categories: Apple Categories: News Tags: Apple Tags: DMA Tags: Digital Markets Act Tags: European Commission Tags: EU Tags: iPhone Tags: iPad Tags: Big Tech Tags: App Store More freedom and greater risks could be on the cards for European users. (Read more...) The post Is Apple about to embrace third-party app stores? appeared first on Malwarebytes Labs.

Android Malware Campaign Leverages Money-Lending Apps to Blackmail Victims

A previously undocumented Android malware campaign has been observed leveraging money-lending apps to blackmail victims into paying up with personal information stolen from their devices. Mobile security company Zimperium dubbed the activity MoneyMonger, pointing out the use of the cross-platform Flutter framework to develop the apps. MoneyMonger "takes advantage of Flutter's framework to

CVE-2022-3917: Motorola Support - Find Answers

Improper access control of bootloader function was discovered in Motorola Mobility Motorola e20 prior to version RONS31.267-38-8 allows attacker with local access to read partition or RAM data.

GHSA-2c7v-qcjp-4mg2: .NET Remote Code Execution Vulnerability

# Microsoft Security Advisory CVE-2022-41089: .NET Remote Code Execution Vulnerability ## <a name="executive-summary"></a>Executive summary Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core 3.1, .NET 6.0., and .NET 7.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability. A remote code execution vulnerability exists in .NET Core 3.1, .NET 6.0, and .NET 7.0, where a malicious actor could cause a user to run arbitrary code as a result of parsing maliciously crafted xps files. ## Announcement Announcement for this issue can be found at https://github.com/dotnet/announcements/issues/242 ### <a name="mitigation-factors"></a>Mitigation factors Microsoft has not identified any mitigating factors for this vulnerability. ## <a name="affected-software"></a>Affected software * Any .NET 7.0 WinForms or WPF application running on .NET 7.0.0 or earlier. * Any .NET 6.0 W...