Vulnerability

Google Releases Patches for a New Android 0-Day Vulnerability

Monthly security patches have been released by Google for Android, fixing 39 flaws inclusive of a zero-day vulnerability which is actively being exploited in the wild in limited targeted attacks. The zero-day bug tracked as CVE-2021-1048 is described as a use-after-free vulnerability in the kernel which could be exploited for local privilege escalation. Use-after-free could […]

Google Releases Patches for a New Android 0-Day Vulnerability Read More »

Chrome Releases Update Patching Actively Exploited Zero-Day Vulnerability

Google rolled out an emergency security patch to its Chrome web browser on the 24th of September, 2021 aimed at addressing a security flaw that’s known to have an exploit in the wild. The vulnerability is tracked as CVE-2021-37973 and described as use after free in Portals API, a web page navigation system that enables

Chrome Releases Update Patching Actively Exploited Zero-Day Vulnerability Read More »