Remove tag ios
article thumbnail

Google finds more Android, iOS zero-days used to install spyware

Bleeping Computer

Google's Threat Analysis Group (TAG) discovered several exploit chains using Android, iOS, and Chrome zero-day and n-day vulnerabilities to install commercial spyware and malicious apps on targets' devices. [.]

Spyware 136
article thumbnail

Update now! Apple issues patches for older iPhones and other devices

Malwarebytes

Apple has issued emergency updates that include patches for older iOS devices concerning the two actively used zero-day vulnerabilities that were patched last week in newer devices. macOS Monterey and macOS Ventura iOS 17.2 macOS Monterey and macOS Ventura iOS 17.2 Owners of devices running iOS 16.7 and iPad iOS 16.7

Spyware 79
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Recently patched Apple and Chrome zero-days exploited to infect devices in Egypt with Predator spyware

Security Affairs

Citizen Lab and Google’s TAG revealed that the three recently patched Apple zero-days were used to install Cytrox Predator spyware. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.” Apple fixed the flaw with improved checks.

Spyware 110
article thumbnail

Google: Commercial Spyware Used by Governments Laden With Zero-Day Exploits

Dark Reading

Google TAG researchers reveal two campaigns against iOS, Android, and Chrome users that demonstrate how the commercial surveillance market is thriving despite government-imposed limits.

article thumbnail

Apple released iOS 17.2 to address a dozen of security flaws

Security Affairs

The company released iOS 17.2 The company released iOS 16.7.3 The fact that the issues were discovered by Google TAG suggests they were exploited by a nation-state actor or by a surveillance firm. Apple rolled out emergency security updates to backport patches for two actively exploited zero-day flaws to older devices.

article thumbnail

Google TAG argues surveillance firm RCS Labs was helped by ISPs to infect mobile users

Security Affairs

Google’s Threat Analysis Group (TAG) revealed that the Italian spyware vendor RCS Labs was supported by ISPs to spy on users. TAG researchers tracked more than 30 vendors selling exploits or surveillance capabilities to nation-state actors. ” reads the report published by Google. ” continues the analysis.

article thumbnail

How we built the new Find My Device network with user security and privacy in mind

Google Security

The keys themselves have no location capabilities, but they may have a Bluetooth tag attached. Nearby Android devices participating in the Find My Device network report the location of the Bluetooth tag. Only the Bluetooth tag owner (and those they’ve chosen to share access with) can decrypt and view the tag’s location.