Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

CISA Adds Chrome, macOS Bugs to Known Exploited Vulnerabilities Catalog

CISA has added two vulnerabilities to its ‘must patch’ list, including a recently fixed Chrome flaw and a macOS flaw exploited by the DazzleSpy malware.

The US Cybersecurity and Infrastructure Security Agency (CISA) has added two flaws to its known exploited vulnerabilities (KEV) catalog: a Chrome bug patched last week and a macOS bug exploited by the DazzleSpy malware.

The Chrome vulnerability, tracked as CVE-2023-2033, was patched by Google on Friday with a Chrome 112 update. The flaw has been described as a type confusion issue affecting the V8 JavaScript engine. 

Google has not shared any information about the attacks exploiting CVE-2023-2033. However, the issue was reported by a member of the company’s Threat Analysis Group, which often finds vulnerabilities exploited by commercial spyware vendors

The second vulnerability, CVE-2019-8526, is a privilege escalation issue affecting Apple’s macOS operating system. A patch was released in March 2019 and the details of the flaw were made public a few months later by the researcher who reported it to the tech giant. 

CVE-2019-8526, also known as KeySteal, affects macOS versions prior to 10.14.4 and it can be exploited to access passwords inside the Keychain without any warning to the user. 

Cybersecurity firm ESET warned about exploitation of CVE-2019-8526 in January 2022, when it released a report on a piece of macOS malware dubbed DazzleSpy. The malware, described as a full-featured backdoor that allows attackers to control the compromised device and steal data, was discovered during the analysis of an attack launched by a state-sponsored threat group against pro-democracy individuals in Hong Kong. 

It’s worth noting that Apple’s advisory does not say anything about CVE-2019-8526 being exploited in attacks. 

It’s unclear if CISA has become aware of additional attacks exploiting CVE-2019-8526 or if it added the vulnerability to the KEV catalog due to the DazzleSpy attacks. Considering that the KeySteal exploit has been publicly available for years, it’s possible that other threat actors have added it to their arsenal. 

Advertisement. Scroll to continue reading.

CISA has instructed federal agencies to patch CVE-2019-8526 and CVE-2023-2033 until May 8. Other organizations should also ensure that the vulnerabilities included in the KEV catalog are patched. 

Related: Google, CISA Warn of Android Flaw After Reports of Chinese App Zero-Day Exploitation 

Related: CISA Warns of Plex Vulnerability Linked to LastPass Hack

Related: Veritas Vulnerabilities Exploited in Ransomware Attacks Added to CISA ‘Must Patch’ List

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.