每日安全动态推送(10-17)
2023-10-17 11:0:50 Author: mp.weixin.qq.com(查看原文) 阅读量:2 收藏

Tencent Security Xuanwu Lab Daily News
• XOR Known-Plaintext Attacks:

https://wp.me/p84lDr-4eA

   ・ 在这篇博文中,我们详细展示了如何对XOR编码进行已知明文攻击,并使用自定义工具自动解密和提取Cobalt Strike信标的配置。如果你对理论不感兴趣,只关注工具的话,可以直接跳到结论部分 – SecTodayBot

• CVE-2023-43667: Apache InLong: Log Injection in Global functions:
https://seclists.org/oss-sec/2023/q4/112

   ・ Apache InLong存在日志注入漏洞(CVE-2023-43667),攻击者可伪造记录,增加追踪恶意活动的难度 – SecTodayBot

• Microsoft Defender for Endpoint Internals 0x05 — Telemetry for sensitive actions:
https://medium.com/falconforce/microsoft-defender-for-endpoint-internals-0x05-telemetry-for-sensitive-actions-1b90439f5c25?source=friends_link&sk=8ac2d4a290f085f3edc870d235798af6

   ・ 本文介绍了Microsoft Defender平台的几个有趣的监控滥用功能 – SecTodayBot

• Analysis of CVE-2023-32439 in Safari:
https://www.ai.moda/en/blog/cve-2023-32439

   ・ Analysis of CVE-2023-32439 in Safari – SecTodayBot

• CrackMaster:
https://github.com/behnamshamshirsaz/CrackMaster

   ・ CrackMaster是一款x86/x64 Ring 0/-2系统冻结/调试器,支持SMM/Real/Protected Mode版本 – SecTodayBot

• GitHub - g0ldencybersec/CloudRecon:
https://github.com/g0ldencybersec/CloudRecon

   ・ CloudRecon是一套用于红队和漏洞猎手的工具,通过检查SSL证书中的关键词,扫描IP地址或CIDR(例如云提供商IP),找到隐藏的开发资产和网站。 – SecTodayBot

• Researcher details one-click RCE on Microsoft Visual Studio:
https://securityonline.info/researcher-details-one-click-rce-on-microsoft-visual-studio/#google_vignette

   ・ 研究人员详细介绍了对微软Visual Studio的一键RCE攻击,围绕微软的Visual Studio IDE的安全问题再次引起关注,最终导致一个潜在危险的一键攻击被发布 – SecTodayBot

• Advisory Details:
https://www.zerodayinitiative.com/advisories/ZDI-23-1541/

   ・ 微软Teams存在漏洞,攻击者需先获得在应用窗口内执行脚本的能力才能利用此漏洞,该漏洞源于全局设置处理中的特定缺陷,攻击者可与其他漏洞结合使用,在当前进程上下文中执行任意代码。  – SecTodayBot

• GHSL-2023-052: Remote Code Execution (RCE) in XXL-RPC - CVE2023-45146:
https://securitylab.github.com/advisories/GHSL-2023-052_XXL-RPC/

   ・ XXL-RPC框架存在反序列化漏洞,攻击者可通过恶意序列化对象远程执行任意代码,控制服务器所在的机器。 – SecTodayBot

* 查看或搜索历史推送内容请访问:
https://sec.today

* 新浪微博账号:腾讯玄武实验室
https://weibo.com/xuanwulab


文章来源: https://mp.weixin.qq.com/s?__biz=MzA5NDYyNDI0MA==&mid=2651959386&idx=1&sn=9629ace1ed377c18138413f1bdbadcb0&chksm=8baed0c5bcd959d30e68c09125eb6cf26aa300b777b1ec139644b2a7011b6114653ac94c4aa1&scene=58&subscene=0#rd
如有侵权请联系:admin#unsafe.sh