2020.10.5-10.11一周安全知识动态

转自image-20200929114557052

IOT漏洞相关

•RIFT: F5 CVE-2020-5902 and Citrix CVE-2020-8193, CVE-2020-8195 and CVE-2020-8196 honeypot data release

1
2
https://research.nccgroup.com/2020/10/09/rift-f5-cve-2020-5902-and-citrix-cve-2020-8193-cve-2020-8195-and-cve-2020-8196-honeypot-data-release/
对F5 CVE-2020-5902、Citrix CVE-2020-8193、CVE-2020-8195以及CVE-2020-8196等漏洞三个月蜜罐数据的分析

•A journey into defeating regulated electronic cigarette protections

1
2
https://labs.ioactive.com/2020/10/a-journey-into-defeating-regulated.html
攻击电子香烟系统

•Reverse engineering my cable modem and turning it into an SDR

1
2
https://stdw.github.io/cm-sdr/
逆向cable modem将它做成SDR

漏洞挖掘相关

•From LNK to RCE Finding bugs in Windows Shell Link Parser

1
2
https://hitcon.org/2020/slides/From%20LNK%20to%20RCE%20Finding%20bugs%20in%20Windows%20Shell%20Link%20Parser.pdfwindows 
ShellLinkParser漏洞挖掘

•Fuzzing internships for open source software

1
2
https://opensource.googleblog.com/2020/10/fuzzing-internships-for-open-source.html
开源软件fuzz

虚拟化逃逸漏洞相关

•SpeedPwning VMware Workstation

1
https://www.synacktiv.com/sites/default/files/2020-10/Speedpwning_VMware_Workstation.pdf

CTF相关

•Morty’s New Tool : Android Application Based CTF Challenge Walkthrough

1
2
3
https://medium.com/@saurabh_jain_/mortys-new-tool-android-application-based-ctf-challenge-walkthrough-6058e080598e
https://medium.com/@saurabh_jain_/planet-x-android-application-based-ctf-challenge-walkthrough-778547aac015
https://medium.com/@saurabh_jain_/morty-sherlocked-android-application-ctf-challenge-walkthrough-ab1ec2161cb4安卓系列CTF题目writeup

操作系统漏洞相关

•Compiler support for mitigations Updated on 12/Oct/2018 Addressing Spectre Variant 1 (CVE-2017-5753) in Software

1
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/compiler-support-for-mitigationsarm公布了针对Spectre CPU漏洞的解决方案

•We Hacked Apple for 3 Months: Here’s What We Found

1
https://samcurry.net/hacking-apple/三个月挖掘苹果产品55个漏洞

•CVE-2020-14386: Privilege Escalation Vulnerability in the Linux kernel

1
2
https://unit42.paloaltonetworks.com/cve-2020-14386
https ://www.openwall.com/lists/oss-security/2020/09/03/3CVE-2020-14386 linux 内核提权漏洞

应用程序漏洞相关

•CVE-2020-17365 – Hotspot Shield VPN New Privilege Escalation Vulnerability

1
https://cymptom.com/cve-2020-17365-hotspot-shield-vpn-new-privilege-escalation-vulnerability/2020/10/HotspotShield VPN 提权漏洞分析

•A technical description of CVE-2020-15702

1
https://flattsecurity.hatenablog.com/entry/2020/09/30/130844CVE-2020-15702 apport pid条件竞争漏洞分析

•CVE-2019-0230: APACHE STRUTS OGNL REMOTE CODE EXECUTION

1
https://www.zerodayinitiative.com/blog/2020/10/7/cve-2019-0230-apache-struts-ognl-remote-code-executionCVE-2019-0230ApacheStruts rce漏洞分析

•HP Device Manager – CVE-2020-6925, CVE-2020-6926, CVE-2020-6927

1
https://nickbloor.co.uk/2020/10/05/hp-device-manager-cve-2020-6925-cve-2020-6926-cve-2020-6927/HP DeviceManager CVE-2020-6925, CVE-2020-6926, CVE-2020-6927漏洞分析

•Kud I Enter Your Server? New Vulnerabilities in Microsoft Azure

1
https://www.intezer.com/blog/cloud-security/kud-i-enter-your-server-new-vulnerabilities-in-microsoft-azure/MicrosoftAzure硬编码证书本地提权漏洞

•CVE-2020-25214.pdf

1
https://github.com/immunityinc/Advisories/blob/master/2020/CVE-2020-25214.pdfOverwolfUpdater免认证漏洞分析

•JAVA DESERIALIZATION VULNERABILITY IN QRADAR REMOTEJAVASCRIPT SERVLET

1
https://www.securify.nl/advisory/java-deserialization-vulnerability-in-qradar-remotejavascript-servletCVE-2020-4280: Java反序列化漏洞分析

•CVE-2020-11518: how I bruteforced my way into your Active Directory

1
https://honoki.net/2020/08/10/cve-2020-11518-how-i-bruteforced-my-way-into-your-active-directory/CVE-2020-11518ActiveDirectory漏洞分析

其它

•POWERSHELL LOGGING: OBFUSCATION AND SOME NEW(ISH) BYPASSES

1
2
https://www.bc-security.org/post/powershell-logging-obfuscation-and-some-newish-bypasses-part-1
https ://www.bc-security.org/post/powershell-logging-obfuscation-and-some-newish-bypasses-part-2/PowerShell日志混淆技巧

•Reverse Engineering Go Binaries with Ghidra

1
https://cujo.com/reverse-engineering-go-binaries-with-ghidra/通过Ghidra逆向Go程序

•How To Host Your Own DNS-over-HTTPS And DNS-over-TLS Services

1
https://blog.technitium.com/2020/07/how-to-host-your-own-dns-over-https-and.html如何运维DNS-over-HTTPS (DoH)及DNS-over-TLS (DoT) 服务
⬆︎UP