Plus récents

A vulnerability in 그누보드 (gnuboard5) allows a malicious actor to de-obfuscate all addresses of users.

0g.vc/posts/insecure-cipher-gn

CVE-2021-34484 - A Windows local privilege escalation zero-day vulnerability that has failed to fully address for several months now, allows users to gain administrative privileges in Windows 10, 11, and Windows Server.

bleepingcomputer.com/news/micr

CVE-2022-0778 - OpenSSL (Severity: High) : Infinite loop in BN_mod_sqrt() reachable when parsing certificates

openssl.org/news/secadv/202203

On March 15, 2022, users of the popular Vue.js frontend started experiencing what can only be described as a chain attack impacting the npm ecosystem. This was the result of the nested dependencies node-ipc and peacenotwar being sabotaged as an act of protest by the maintainer of the node-ipc package.

hhttps://snyk.io/blog/peacenotwar-malicious-npm-node-ipc-package-vulnerability/

A detailed post on how Daniel Eshetu chained 3 vulnerabilities (A path traversal (CVE-2021-45968), an SSRF in an external piece of software (CVE-2021-45967) and a post-authentication RCE (CVE-2021-45966)) into a full pre-auth RCE in 🇩🇪 Pascom (pascom.net) Cloud phone system.

kerbit.io/research/read/blog/4

🔥 CVE-2022-26320 - Fermat Attack on RSA. Multiple printers of the Fujifilm Apeos, DocuCentre and DocuPrint series generate self-signed TLS certificates with vulnerable RSA keys. Some Canon printers have the ability to generate a CSR with a vulnerable RSA key. Both the Fujifilm and the Canon printers use the Basic Crypto Module of the Safezone library by Rambus. Other products using this module to generate RSA keys may also be affected.

fermatattack.secvuln.info/

As Windows doesn't verify that the SIDs exist on the domain when an ACL is created it's possible to insert a non-existent SID into any object's ACL we have privileges over. The main exploitation vector here is persistence. Threat actors with domain control can add permissions and privileges to future SIDs and regain a foothold by creating a user or computer account.

varonis.com/blog/synthetic-sid

🔥 16 high-severity vulnerabilities in various implementations of UEFI affecting multiple enterprise products from HP, including laptops, desktops, point-of-sale systems, and edge computing nodes.

binarly.io/posts/Repeatable_Fi

🇺🇸 Vulnerabilities in animal tracking software USAHERDS (Animal Health Emergency Reporting Diagnostic System) and Log4j gave the notorious Barium (APT41) group a foothold in multiple government systems.

wired.com/story/china-apt41-ha

has addressed a vulnerability in the Automation service that could have allowed attackers to take complete control over other Azure customers' data.

orca.security/resources/blog/a

🐧 dirtypipez - This PoC for CVE-2022-0847 is able to overwrite a SUID program like ./dirtypipez /usr/bin/su

haxx.in/files/dirtypipez.c

CVE-2022-0847 - A flaw was found in the way the « flags » member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the 🐧 Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.

dirtypipe.cm4all.com/

Pwning Hashnode blogging platform using Markdown. Even the smallest of low severity issues can be escalated when chained with other vulnerabilities.

blog.dixitaditya.com/pwning-a-

🔥 CVE-2022-24724 - A vulnerability, discovered by Felix Wilhelm, exists in the table markdown extensions of cmark-gfm. If cmark-gfm is used for rendering remote user controlled markdown, this vulnerability may lead to Remote Code Execution (RCE) in applications employing affected versions of the cmark-gfm library.

github.com/github/cmark-gfm/se

Nice write-up that describes how to simplify Alexander Popov PoC exploit for CVE-2021-26708 in the kernel

hardenedvault.net/2022/03/01/p

Plus anciens