每日安全动态推送(5-25)

渗透技巧 11个月前 admin
233 0 0
Tencent Security Xuanwu Lab Daily News
• In English, please:

https://www.kaspersky.com/blog/transient-cpu-eflags/48229/?reseller=gb_kdaily-blog_acq_ona_smm__all_b2c_some_sma_______&utm_source=linkedin&utm_medium=social&utm_campaign=gl_kdaily-blog_ag0241&utm_content=sm-post&utm_term=gl_linkedin_organic_dtcnqk0241xbab7

   ・ 五年多来,与指令的推测执行相关的硬件处理器漏洞一直是许多研究的主题,现在研究人员发表了一篇论文,记录了一种新的侧信道攻击方法,该方法利用了英特尔处理器中以前未知的硬件漏洞 – SecTodayBot


• W3 Eden Download Manager 3.2.70 Cross Site Scripting:
https://packetstormsecurity.com/files/172477

   ・ W3 Eden Download Manager Authenticated (Contributor+) Stored Cross-Site Scripting Vulnerability (CVE-2023-2305)  – SecTodayBot


• CVE-2023-31070 Broadcom BCM47xx SDK EMF slab-out-of-bounds write:
https://bugprove.com/knowledge-hub/cve-2023-31070-broadcom-bcm-47xx-sdk-emf-slab-out-of-bounds-write/

   ・ Broadcom BCM47xx router SDK EMF 存在slab-out-of-bounds write漏洞 – SecTodayBot


• The Fuzzing Guide to the Galaxy: An Attempt with Android System Services:
https://blog.thalium.re/posts/fuzzing-samsung-system-services/

   ・ 通过自动化IPC接口分析来对安卓系统服务进行Fuzz – SecTodayBot


• iPhone SSH Backdoor:
https://github.com/SleepTheGod/iPhone-SSH-Backdoor

   ・ 在 iPhone 上创建 SSH 后门的 Shell 脚本 – SecTodayBot


• Debian Security Advisory 5408-1:
https://packetstormsecurity.com/files/172480

   ・ Debian Linux 安全公告 5408-1 – Irvan Kurniawan 发现 libwebp 图像压缩库中的双重释放可能导致拒绝服务 (CVE-2023-1999) – SecTodayBot


• DLL Hijacking Strikes Back: Exploiting Windows on ARM RDP Client (CVE-2023-24905):
https://cyolo.io/blog/dll-hijacking-strikes-back-exploiting-windows-on-arm-rdp-client-cve-2023-24905/

   ・ 一种经典技术,DLL 劫持,可用于利用 RDP 客户端——Windows  ARM 设备上的 mstsc.exe – SecTodayBot


• Crawlector: threat hunting framework:
https://securityonline.info/crawlector-threat-hunting-framework/

   ・ Crawlector:一种设计用于扫描网站恶意对象的威胁搜寻框架  – SecTodayBot


* 查看或搜索历史推送内容请访问:
https://sec.today

* 新浪微博账号:腾讯玄武实验室
https://weibo.com/xuanwulab


原文始发于微信公众号(腾讯玄武实验室):每日安全动态推送(5-25)

版权声明:admin 发表于 2023年5月25日 上午11:57。
转载请注明:每日安全动态推送(5-25) | CTF导航

相关文章

暂无评论

您必须登录才能参与评论!
立即登录
暂无评论...