每日安全动态推送(10-8)
2023-10-8 19:11:10 Author: mp.weixin.qq.com(查看原文) 阅读量:2 收藏

Tencent Security Xuanwu Lab Daily News
• Jumpserver 安全一窥:Sep 系列漏洞深度解析:

https://paper.seebug.org/3043/

   ・ Jumpserver 安全一窥:Sep 系列漏洞深度解析 – lanying37

• Insecure Deserialization in AddinUtil.exe:
https://www.blue-prints.blog/content/blog/posts/lolbin/addinutil-lolbas.html

   ・ 利用 Microsoft .NET 二进制 AddinUtil.exe 代理执行漏洞绕过 Windows Defender 应用程序控制 (WDAC) 阻止规则 – SecTodayBot

• Re: There is a curl "severity HIGH security problem" pre-announcement on GitHub:
https://seclists.org/oss-sec/2023/q4/52

   ・ curl“严重性高安全问题”预公告:CVE-2023-38545 – SecTodayBot

• LLM in the Shell: Generative Honeypots:
https://arxiv.org/abs/2309.00155

   ・ 基于大型语言模型(LLM)的蜜罐,解决以往蜜罐的重要局限性,如确定性响应、缺乏适应性、缺乏适应性等。我们提出的蜜罐,称为 shellLM,达到了 0.92 的准确率  – SecTodayBot

• www.bleepingcomputer.com:
https://www.bleepingcomputer.com/news/security/cisco-catalyst-sd-wan-manager-flaw-allows-remote-server-access/

   ・ Cisco Catalyst SD-WAN Manager 远程代码执行漏洞 – SecTodayBot

• Emulating and Exploiting UEFI Firmware:
https://libreddit.nohost.network/r/lowlevel/comments/16vlnaa/emulating_and_exploiting_uefi_firmware/

   ・ 模拟和利用UEFI固件漏洞 – SecTodayBot

• Move Over, MOVEit: Critical Progress Bug Infests WS_FTP Software:
https://www.darkreading.com/cloud/moveit-progress-critical-bug-ws_ftp-software

   ・ WS_FTP 文件传输安全漏洞披露 – SecTodayBot

• Marvin Attack: 25-year-old RSA Decryption Vulnerability Disclosed:
https://cybersecuritynews.com/marvin-attack-rsa-decryption-vulnerability/?new

   ・ 用于 RSA 密钥交换的 PKCS#1 v1.5 填充方案的软件实现中的一种新型漏洞已被发现且仍然可以被利用,该漏洞之前被确认容易受到影响。此次攻击被命名为“Marvin Attack:25年前的RSA解密漏洞披露  – SecTodayBot

• ZDI-23-1512:
https://www.zerodayinitiative.com/advisories/ZDI-23-1512/

   ・ ZDI-23-1512 - D-Link D-View - 远程代码执行漏洞披露  – SecTodayBot

• Vulnerabilities in Supermicro BMCs could allow for unkillable server rootkits:
https://arstechnica.com/security/2023/10/vulnerabilities-in-supermicro-bmcs-could-allow-for-unkillable-server-rootkits/

   ・ Supermicro BMC 中的漏洞将允许不可杀死的服务器 Rootkit的存在 – SecTodayBot

* 查看或搜索历史推送内容请访问:
https://sec.today

* 新浪微博账号:腾讯玄武实验室
https://weibo.com/xuanwulab


文章来源: https://mp.weixin.qq.com/s?__biz=MzA5NDYyNDI0MA==&mid=2651959372&idx=1&sn=2a9d3a959b03d82ad098c15d391a3177&chksm=8baed0d3bcd959c594a734f38e19d8d01d61b4c43a2383dee3d6f6c2b0ace1bbcd55024bcb75&scene=58&subscene=0#rd
如有侵权请联系:admin#unsafe.sh