每日安全动态推送(12-16)

渗透技巧 2年前 (2021) admin
635 0 0
Tencent Security Xuanwu Lab Daily News


• [Browser] Preventing secrets from leaking through Clipboard:
https://blog.mozilla.org/security/2021/12/15/preventing-secrets-from-leaking-through-clipboard/

   ・ Firefox 94 版本将限制用户通过剪贴板跨设备共享密钥信息 – Jett


• CVE-2021-25467: Kernel LPE in the Vision DSP Kernel Driver:
https://labs.taszk.io/blog/post/62_ss_dsp_oob_write/

   ・ S20 Exynos 设备 DSP 启动本地提权漏洞分析(CVE-2021-25467) – Jett


• [iOS] A deep dive into an NSO zero-click iMessage exploit: Remote Code Execution:
https://googleprojectzero.blogspot.com/2021/12/a-deep-dive-into-nso-zero-click.html?m=1

   ・ Project Zero 对 NSO zero-click iMessage exploit 的深度分析 – Jett


• Azure Run Command for Dummies:
https://www.mandiant.com/resources/azure-run-command-dummies

   ・ 利用 Azure Run Commands 实现 MSP 的虚拟机横向渗透 – Jett


• CVE-2021-25475: Kernel LPE in the Vision DSP Kernel Driver’s ELF Linker:
https://labs.taszk.io/blog/post/63_ss_dsp_oob_write_linker/

   ・ Samsung Exynos S20 设备 DSP 驱动 vmalloc 越界写漏洞分析(CVE-2021-25475) – Jett


• CVE-2021-30990 – Bypassing macOS Gatekeeper:
https://ronmasas.com/posts/bypass-macos-gatekeeper

   ・ CVE-2021-30990 – Bypassing macOS Gatekeeper – Jett


• IOMBF:
https://m.weibo.cn/status/4714719778442946

   ・ 研究员王铁磊对 iOS IOMBF 模块的历史漏洞的总结 – Jett


• Introduce new EarlyFunctionAnalysis · revng/revng@74a35bc:
https://github.com/revng/revng/commit/74a35bca105572d4aa4f5d0fdfde7854c076cc51

   ・ 用于将二进制文件翻译成 LLVM IR 的 revng 工具将启用新的函数边界分析、控制流分析方案 – Jett


• StochFuzz: A New Solution for Binary-only Fuzzing:
https://github.com/ZhangZhuoSJTU/StochFuzz

   ・ Paper “StochFuzz: A New Solution for Binary-only Fuzzing” – Jett


• New tool: Mess with DNS!:
https://jvns.ca/blog/2021/12/15/mess-with-dns/

   ・ Mess with DNS – 一个以实战体验的方式学习 DNS 的在线工具 – Jett


* 查看或搜索历史推送内容请访问:
https://sec.today

* 新浪微博账号:腾讯玄武实验室
https://weibo.com/xuanwulab


原文始发于微信公众号(腾讯玄武实验室):每日安全动态推送(12-16)

版权声明:admin 发表于 2021年12月16日 上午2:47。
转载请注明:每日安全动态推送(12-16) | CTF导航

相关文章

暂无评论

您必须登录才能参与评论!
立即登录
暂无评论...