Posts
2354
Following
532
Followers
1243
A drunken debugger

Heretek of Silent Signal
[RSS] We Spent $20 To Achieve RCE And Accidentally Became The Admins Of .MOBI

https://labs.watchtowr.com/we-spent-20-to-achieve-rce-and-accidentally-became-the-admins-of-mobi/
0
0
0
repeated
repeated

Talos Vulnerability Reports

New vulnerability report from Talos:

Microsoft Windows 10 AllJoyn Router Service information disclosure vulnerability

https://talosintelligence.com/vulnerability_reports/TALOS-2024-1980

CVE-2024-38257,CVE-2024-38257
0
1
0
repeated

bert hubert 🇺🇦🇪🇺

As @echo_pbreyer reminded us, EU member states have revived their effort to force-install a child pornography scanner on our phones again. This idea was rejected twice before, but they'll keep trying. Here's an English transcript of what I said about this in Dutch parliament last year: https://berthub.eu/articles/posts/client-side-scanning-dutch-parliament/

0
2
0
repeated

My SharePoint RCE got fixed: CVE-2024-38018. Site Member privs should be enough to exploit.

I also found a DoS vuln that got patched today: CVE-2024-43466.

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38018

0
5
0
From COM Object Fundamentals To UAC Bypasses - Tijme Gommers

https://www.youtube.com/watch?v=481SI_HWlLs
0
0
2
"This patch day, Microsoft introduced new garbage collection mechanism in win32k. In addition to the previously introduced type isolation mechanism, there is now garbage collection, making it more difficult to control the heap feng shui."

More info: https://x.com/TinySecEx/status/1833697218983080428
0
0
2
repeated
Edited 1 month ago

Happy from Microsoft: 79 new CVEs, 4 NEW EXPLOITED ZERO DAYS:

  • CVE-2024-43491 (9.8 critical) Microsoft Windows Update Remote Code Execution Vulnerability (EXPLOITED)
  • CVE-2024-38226 (7.3 high) Microsoft Publisher Security Feature Bypass Vulnerability (EXPLOITED)
  • CVE-2024-38217 (5.4 medium) Windows Mark of the Web Security Feature Bypass Vulnerability (EXPLOITED and PUBLICLY DISCLOSED)
  • CVE-2024-38014 (7.8 high) Windows Installer Elevation of Privilege Vulnerability (EXPLOITED)

EDIT: @BleepingComputer has mentioned that CVE-2024-38217 was marked publicly disclosed. Updated this to reflect it. See related reporting Microsoft September 2024 Patch Tuesday fixes 4 zero-days, 79 flaws

2
2
0
Straight Outta Kapton
0
0
1
repeated
repeated

Citrix security advisory: Citrix Workspace app for Windows Security Bulletin CVE-2024-7889 and CVE-2024-7890
Happy from Citrix.

  • CVE-2024-7889 (CVSSv4: 7.0 high) LPE
  • CVE-2024-7890 (CVSSv4: 5.4 medium) LPE

Fixed in Citrix Workspace app for Windows 2405 and later versions, Citrix Workspace app for Windows 2402 CU1 LTSR and later versions. No mention of exploitation.

0
1
0
repeated

Talos Vulnerability Reports

New vulnerability report from Talos:

Adobe Acrobat Reader Annotation Object Page Race Condition Vulnerability

https://talosintelligence.com/vulnerability_reports/TALOS-2024-2011

CVE-2024-39420
0
1
0
repeated

Ivanti security advisory: September 2024 Security Update
Happy from Ivanti. There are some serious vulnerabilities. I want to emphasize that Ivanti stated they "have no evidence of these vulnerabilities being exploited in the wild." See the following advisories:

The big ones:

  • CVE-2024-29847 (perfect 10.0 critical 🥳 cc: @cR0w) deserialization in the agent portal of Ivanti EPM before 2022 SU6/September 2024 update allows unauth RCE
  • CVE-2024-32840, CVE-2024-32842, CVE-2024-32843, CVE-2024-32845, CVE-2024-32846, CVE-2024-32848, CVE-2024-34783, CVE-2024-34785: unspecified SQL injection in Ivanti EPM before 2022 SU6/September 2024 update allow remote authenticated attacker with admin privileges to RCE

2
1
0
repeated

It is shocking that after moving from Google workspace to Proton as the back office for our professional email adresses etc, all the major Dutch institutions are blocking us as spam. All our contacts have to whitelist us individually. So I think we are forced to go back to Google, where we had this problem occasionally but not as massively as now. It seems the reason is that Microsoft, used by almost all institutions in NL, simply blocks all Proton mail .😈 ( DNS=OK configured)

3
6
0
repeated

I would like to impress upon product managers that a code security review does not consist of me sitting down with the files in alphabetical order and reading each and every line exactly once in order and checking off whether it is or isn’t secure

3
7
1
repeated

Project Zero Bot

New Project Zero issue:

is_compat flag in adsprpc driver leads to access of userland provided addresses as kernel pointers

https://project-zero.issues.chromium.org/issues/42451710

CVE-2024-21455
0
1
1
repeated
Edited 1 month ago

This widely shared infographic uses a trick to make its message appear much stronger than it actually is. It seems to show a strong correlation between energy consumption and the wealth of a country. By using a logarithmic scale, the correlation appears much stronger than it actually is. I covered this before in articles, and now have also uploaded a short video ⚡💸🎥 https://www.youtube.com/watch?v=2xZ6CihdKu0 🧵

7
4
0
Deception and Kerckhoffs’s Cryptographic Principle

https://www.smokescreen.io/deception-and-kerckhoffss-cryptographic-principle/

(Re: yesterdays fun little shitpost)
0
1
2
Show older