Chrome 132 Patches 16 Vulnerabilities
Google has released Chrome 132 with fixes for 16 vulnerabilities, including multiple high-severity security defects.
The post Chrome 132 Patches 16 Vulnerabilities appeared first on SecurityWeek.
Google has released Chrome 132 with fixes for 16 vulnerabilities, including multiple high-severity security defects.
The post Chrome 132 Patches 16 Vulnerabilities appeared first on SecurityWeek.
A critical security flaw has been disclosed in LangChain Core that could be exploited by an attacker to steal sensitive secrets and even influence large language model (LLM) responses through prompt injection. LangChain Core (i.e., langchain-core) is a core Python package that’s part of the LangChain ecosystem, providing the core interfaces and model-agnostic abstractions for…
Zack Whittaker reports: Former top Trump cybersecurity official Chris Krebs told The Wall Street Journal in an interview on Wednesday that he vowed to fight back against a federal investigation ordered into him by President Trump. Krebs said in the interview that he will resign from his position at cybersecurity firm SentinelOne in order to challenge the federal investigation, which…
Cybersecurity researchers have disclosed details of two new Android malware families dubbed FvncBot and SeedSnatcher, as another upgraded version of ClayRat has been spotted in the wild. The findings come from Intel 471, CYFIRMA, and Zimperium, respectively. FvncBot, which masquerades as a security app developed by mBank, targets mobile banking users in Poland. What’s notable…
Chris Riotta reports: Turkish-linked cyber spies used a zero-day exploit housed in a popular chat software to target Kurdish military operations in Iraq, Microsoft Threat Intelligence reported Monday. Microsoft’s cybersecurity research arm said the threat actor tracked as “Marbled Dust” exploited unpatched user accounts in the Output Messenger Server Manager application, allowing the group to collect user…
On February 15, the RansomHub ransomware group claimed responsibility for an attack on the Sault Ste. Marie Tribe of Chippewa Indians. RansomHub claims to have “temporarily locked” the tribe’s infrastructure and to have acquired 119 GB of files (501, 211 files). The affected systems reportedly include casinos, convenience stores, government buildings, and telecommunications services, but…
A newly disclosed set of security flaws in NVIDIA’s Triton Inference Server for Windows and Linux, an open-source platform for running artificial intelligence (AI) models at scale, could be exploited to take over susceptible servers. “When chained together, these flaws can potentially allow a remote, unauthenticated attacker to gain complete control of the server, achieving…