runc Container Escape Vulnerability: CVE-2019-5736

runC is a lightweight portable container runtime. Its designed to create containers as per Open Container Initiative (OCI). A vulnerability in runC module allows a crafted (malicious) container (created using runC) to overwrite the host OS runC binary. The compromised host runC module can be further used to execute root commands on the host OS. … Continue reading “runc Container Escape Vulnerability: CVE-2019-5736”

Cisco Small Business Router Vulnerabilities

Two vulnerabilities have been disclosed in the Cisco’s Small Business Routers RV320 and RV325. CVE-2019-1652: Routers Command Injection Vulnerability A command injection vulnerability has been disclosed in Cisco Small Business routers RV320 and RV325 on firmware versions 1.4.2.15 through 1.4.2.19. CVE-2019-1652 has been assigned to track this vulnerability. An attacker can target this vulnerability by sending … Continue reading “Cisco Small Business Router Vulnerabilities”

Multiple Systemd Vulnerabilities

Qualys has disclosed 3 vulnerabilities in systemd-journald, it has been named “System Down: A systemd-journald exploit” . systemd-journald is a system service that is responsible for collecting and storing logging data. It receives data from various sources like Kernel log messages, system log messages, Structured system log messages, Audit records etc CVE-2018-16864 and CVE-2018-16865 are memory corruptions … Continue reading “Multiple Systemd Vulnerabilities”

Internet Explorer Memory Corruption Vulnerability: CVE-2018-8653

A memory corruption vulnerability has been disclosed in the Microsoft Internet explorer. Upon successful exploitation an attacker can achieve remote arbitrary code execution within the context of the current user. CVE-2018-8653 has been assigned to track this vulnerability. Microsoft has addressed this issue via an out of band advisory release . The issue affects IE … Continue reading “Internet Explorer Memory Corruption Vulnerability: CVE-2018-8653”

Windows Kernel Elevation of Privilege Vulnerability: CVE-2018-8611

An elevation of privilege vulnerability in the Kernel Transaction Manager (KTM) driver . It is exploited via a race condition that occurs when file transaction in the kernel mode are not handled properly. Successful exploitation can lead to remote code execution on the target via browsers. it can be leveraged sandbox escape in browsers. CVE-2018-8611 has been assigned … Continue reading “Windows Kernel Elevation of Privilege Vulnerability: CVE-2018-8611”

Windows Win32k Elevation of Privilege Vulnerability: CVE-2018-8589

An elevation of privilege vulnerability has been disclosed in the Windows OS. The issue affects Windows 7, Server 2008 (R2) both core and non-core versions. CVE-2018-8589 has been assigned to track this vulnerability. Microsoft has addressed this issue in November 2018 patch release. However a patched target may still crash (BSOD) if the exploit is triggered. For exploiting … Continue reading “Windows Win32k Elevation of Privilege Vulnerability: CVE-2018-8589”

Cisco ASA and Cisco FTD Software Denial of Service Vulnerability: CVE-2018-15454

A vulnerability in handling of Session Initiation Protocol (SIP) traffic by Cisco devices has been disclosed. CVE-2018-15454 has been assigned to track this vulnerability. Cisco has released advisory cisco-sa-20181031-asaftd-sip-dos to address this issue, it ha rated this issue as a high priority. The vulnerability affects a range of Cisco products if SIP inspection is enabled. … Continue reading “Cisco ASA and Cisco FTD Software Denial of Service Vulnerability: CVE-2018-15454”

BLEEDINGBIT Vulnerability

Two critical vulnerabilities have been discovered in BLE (Bluetooth Low Energy) chips manufactured by Texas Instruments (TI). The vulnerabilities have been named BLEEDINGBIT. As this vulnerability affects the BLE chips, any device using said hardware is a potential target for exploitation. The following CVEs have been assigned to track  BLEEDINGBIT vulnerability. BLEEDINGBIT RCE vulnerability (CVE-2018-16986) BLEEDINGBIT … Continue reading “BLEEDINGBIT Vulnerability”

Cisco Webex Update Service Command Injection Vulnerability : CVE-2018-15442

A command injection vulnerability has been disclosed in Cisco Webex. Upon successful exploitation an attacker can execute arbitrary commands on the target machine. The vulnerability has been assigned CVE-2018-15442. The vulnerability has been named ‘WebExec‘. Cisco has addressed this issue in cisco-sa-20181024-webex-injection. The issue affects All Cisco Webex Meetings Desktop App releases prior to 33.6.0. … Continue reading “Cisco Webex Update Service Command Injection Vulnerability : CVE-2018-15442”

Authentication bypass in libssh server : CVE-2018-10933

libssh is open source framework in C that implements SSHv2 protocol. Users can execute programs remotely, transfer files, build secure tunnels etc. An authentication bypass vulnerability was found in the server side implementation of libssh.  All version of libssh from 0.6 and above are vulnerable. CVE-2018-10933 has been assigned to track this issue. The vulnerability … Continue reading “Authentication bypass in libssh server : CVE-2018-10933”