2020.10.12-10.18一周安全知识动态

转自image-20200929114557052

浏览器漏洞相关

•DOS2RCE: A New Technique to Exploit V8 NULL Pointer Dereference Bug

1
2
https://blog.br0vvnn.io/pages/blogpost.aspx?id=1&ln=0
V8 issue-1003286 NULL PointerDereference漏洞分析及利用

漏洞挖掘相关

•Fuzzing Python packages in 5 min using pythonfuzz

1
2
https://academy.fuzzinglabs.com/fuzzing-python-packages-5-min-pythonfuzz
5分钟学会用pythonfuzz fuzz Python packages

•Introduction to Go fuzzing: fuzz your first project in a few minutes

1
2
https://www.youtube.com/watch?v=pA4E8rvQGmY
Go fuzzing 简短视频

IOT漏洞相关

•From Zero to main(): Demystifying Firmware Linker Scripts

1
2
https://interrupt.memfault.com/blog/how-to-write-linker-scripts-for-firmware
固件程序link过程解析

•Analysis & Exploitation of a Recent TP-Link Archer A7 Vulnerability

1
2
https://starlabs.sg/blog/2020/10/analysis-exploitation-of-a-recent-tp-link-archer-a7-vulnerability/
TP-LinkArcher A7 rce漏洞 CVE-2020-10882分析

虚拟化逃逸漏洞相关

•Dockerfile Security Best Practices

1
2
https://cloudberry.engineering/article/dockerfile-security-best-practices/
Dockerfile安全实践

CTF相关

•File Stream Oriented Programming: SECCON CTF 2020 - lazynote

1
2
https://faraz.faith/2020-10-13-FSOP-lazynote/
通过SECCON CTF 2020- lazynote来详细描述FSOP

操作系统漏洞相关

•Acronis backup software contains multiple privilege escalation vulnerabilities

1
2
https://www.kb.cert.org/vuls/id/114757
CVE-2020-10138 win10 通过Acronis backup 进行提权

•CVE-2020-16898: “Bad Neighbor”

1
2
3
4
https://www.mcafee.com/blogs/other-blogs/mcafee-labs/cve-2020-16898-bad-neighbor/
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-16898
https://github.com/advanced-threat-research/CVE-2020-16898
CVE-2020-16898 Windows TCP/IP远程命令执行漏洞分析

•CVE-2020-16952

1
2
https://attackerkb.com/topics/4yGC4tLK2x/cve-2020-16952https://srcincite.io/pocs/cve-2020-16952.py.txt
CVE-2020-16952MicrosoftSharePointServer RCE漏洞exp

•CVE-2020-12928 Exploit Proof-of-Concept, Privilege Escalation in AMD Ryzen Master AMDRyzenMasterDriver.sys

1
2
https://h0mbre.github.io/RyzenMaster_CVE/#
CVE-2020-12928 AMD RyzenMasterAMDRyzenMasterDriver.sys驱动漏洞分析

•Exploiting Uses of Uninitialized Stack Variables in Linux Kernels to Leak Kernel Pointers

1
2
3
4
https://www.youtube.com/watch?v=uI377m9S0qs
https://www.usenix.org/system/files/woot20-paper1-slides-cho.pdf
https://www.usenix.org/system/files/woot20-paper-cho.pdf
linux内核利用栈未初始化变量变量来泄露内核指针

•Beware the Bad Neighbor: Analysis and PoC of the Windows IPv6 Router Advertisement Vulnerability (CVE-2020-16898)

1
2
https://blog.quarkslab.com/beware-the-bad-neighbor-analysis-and-poc-of-the-windows-ipv6-router-advertisement-vulnerability-cve-2020-16898.html
CVE-2020-16898 windows BadNeighbor poc分析

•Introducing Edge Vulnerability Research

1
2
https://microsoftedge.github.io/edgevr/posts/Introducing-Edge-Vulnerability-Research/
windows edge浏览器安全性分析系列文章第一篇

应用程序漏洞相关

•Exploiting CVE-2020–25213: wp-file-manager wordpress plugin (<6.9) for unauthenticated arbitrary file upload

1
2
https://medium.com/@mansoorr/exploiting-cve-2020-25213-wp-file-manager-wordpress-plugin-6-9-3f79241f0cd8
CVE-2020–25213 wp-file-manager wordpress plugin (<6.9) 免认证任意文件上传漏洞分析

•Bypassing Trend Micro Web Threat Protection via Punycode

1
2
https://www.inputzero.io/2020/08/bypass-trend-micro-web-threat-protection.html
过TrendMicroWebThreatProtection杀软

•Attackers Abuse MobileIron’s RCE to deliver Kaiten

1
2
https://www.blackarrow.net/attackers-abuse-mobileirons-rce-to-deliver-kaiten/
MobileIron’s mobile DeviceManagement(MDM) 漏洞利用分析

•403 to RCE in XAMPP

1
2
https://www.securifera.com/blog/2020/10/13/403-to-rce-in-xampp/
XAMPP 从403到RCE

•CVE-2020-16947

1
2
https://github.com/0neb1n/CVE-2020-16947
Outlook2019(16.0.13231.20262) 漏洞CVE-2020-16947 poc

工具相关

•Getting started with Datalog & Rust for program analysis

1
2
https://hexgolems.com/2020/10/getting-started-with-ddlog/
Datalog程序静态分析工具

其它

•In Process Execute Assembly and Mail Slots

1
2
https://teamhydra.blog/2020/10/12/in-process-execute-assembly-and-mail-slots/
进程加载执行汇编代码

•XBALTI Phishing Scam

1
2
https://blog.medarkus.net/2020/10/11/XBALTI-Kit.html
钓鱼方式调研总结

•HTML to PDF converters, can I hack them?

1
https://sidechannel.tempestsi.com/html-to-pdf-converters-can-i-hack-them-a681cfee0903

•The State of Exploit Development: 80% of Exploits Publish Faster than CVEs

1
2
https://unit42.paloaltonetworks.com/state-of-exploit-development/
paloalto团队发布的漏洞利用及cve公布之间的分析
⬆︎UP