Google says Russian hackers using iOS, Chrome flaws to steal users’ data: Why this is ‘dangerous’ and what you should do – Times of India

Google says Russian hackers using iOS, Chrome flaws to steal users’ data: Why this is ‘dangerous’ and what you should do – Times of India



The Russian state-sponsored APT29 hacking group has been noticed utilizing the identical iOS and Chrome on Android exploits created by business adware distributors like NSO Group and Intellexa in a collection of cyberattacks between November 2023 and July 2024.
“The campaigns first delivered an iOS WebKit exploit affecting iOS variations older than 16.6.1 after which later, a Chrome exploit chain in opposition to Android customers operating variations from m121 to m123,” mentioned Google‘s Menace Evaluation Group (TAG).
Google’s TAG mentioned the n-day flaws have already been patched however stay efficient on units that haven’t been up to date.

Hackers are utilizing watering gap techniques

Google says that APT29, often known as “Midnight Blizzard”, focused a number of web sites of the Mongolian authorities and employed “watering gap” techniques.
“We assess with reasonable confidence the campaigns are linked to the Russian government-backed actor APT29. In every iteration of the watering gap campaigns, the attackers used exploits that have been an identical or strikingly just like exploits beforehand utilized by business surveillance distributors (CSVs) Intellexa and NSO Group,” it mentioned.
A watering gap is a sort of cyberattack the place a reputable website is compromised with malicious code designed to ship payloads to guests that meet particular standards.

Why these hackings are harmful

Google’s risk analysts notice that APT29 has an extended historical past of exploiting zero-day and n-day vulnerabilities. The hackers leveraged an iOS WebKit flaw for stealing browser cookies from iPhone customers operating iOS 16.6.1 and older.
TAG studies that this exploit was precisely the identical because the one Intellexa utilized in September 2023, leveraging CVE-2023-41993 as a zero-day vulnerability on the time.
In the same approach, APT29 leveraged exploits on Google Chrome to assault Android customers visiting compromised web sites. The aim was to steal cookies, passwords, and different delicate knowledge saved on the victims’ Chrome browser.
For the reason that patch for these exploits can be found, iPhone and Android customers are suggested to put in updates as quickly as they will to guard their privateness.







Source link

Leave a Reply

Your email address will not be published. Required fields are marked *