Remove tag firefox
article thumbnail

Google discovers Windows exploit framework used to deploy spyware

Bleeping Computer

Google's Threat Analysis Group (TAG) has linked an exploit framework that targets now-patched vulnerabilities in the Chrome and Firefox web browsers and the Microsoft Defender security app to a Spanish software company. [.].

Spyware 110
article thumbnail

Google links three exploitation frameworks to Spanish commercial spyware vendor Variston

Security Affairs

Google’s Threat Analysis Group (TAG) linked three exploitation frameworks to a Spanish surveillance spyware vendor named Variston. While tracking the activities of commercial spyware vendors, Threat Analysis Group (TAG) spotted an exploitation framework likely linked Variston IT, a Spanish firm. ” TAG concludes.

Spyware 103
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Update Firefox and Thunderbird now! Mozilla patches several high risk vulnerabilities

Malwarebytes

Mozilla has released security updates to address vulnerabilities in Firefox, Firefox ESR, and Thunderbird. In Firefox 105 a total of seven vulnerabilities were patched, three of which received the security risk rating "high". Security advisories were published for Firefox 105 , Firefox ESR 102.3 , and Thunderbird 91.13.1.

Risk 83
article thumbnail

China-linked APT Curious Gorge targeted Russian govt agencies

Security Affairs

China-linked Curious Gorge APT is targeting Russian government agencies, Google Threat Analysis Group (TAG) warns. Google Threat Analysis Group (TAG) reported that an APT group linked to China’s People’s Liberation Army Strategic Support Force (PLA SSF), tracked as Curious Gorge , is targeting Russian government agencies.

article thumbnail

Coldriver threat group targets high-ranking officials to obtain credentials

Malwarebytes

Researchers at Google’s Threat Analysis Group (TAG) have published their findings about a group they have dubbed Coldriver. Recently, TAG has noticed that the group uses “lure documents” to install a backdoor on the target’s system. TAG has created a YARA rule that cab help find the Spica backdoor.

article thumbnail

Patch Tuesday, December 2018 Edition

Krebs on Security

The weakness, which is present on all support versions of Windows, is tagged tagged with the less severe “important” rating by Microsoft mainly because it requires an attacker to be logged on to the system first. Adobe will stop supporting Flash at the end of 2020.

Software 164
article thumbnail

Firefox reveals sponsored ad “suggestions” in search and address bar

Malwarebytes

Mozilla is trying a novel experiment into striking a balance between ad revenue generation and privacy protection by implementing a new way to deliver ads in its Firefox web browser—presenting them as “suggestions” whenever users type into the dual-use search and URL address bar. Though the explanation seems simple, the implementation is not.