Zend Framework, used by developers to build object-oriented web applications, consists of PHP packages installed millions of times all over the globe. The framework along with Laminas Project is vulnerable to untrusted deserialization, leveraging attacker’s ability to exploit it to gain Remote Code Execution (RCE) on vulnerable PHP sites. Tracked as CVE-2021-3007 and rated high-risk, … Continue reading “Zend Framework Remote Code Execution vulnerability (CVE-2021-3007)”
Author: Dhiren Vaghela
SUPERNOVA – SolarWinds Orion API Authentication Bypass Vulnerability (CVE-2020-10148)
SolarWinds has multiple Orion Platform products as a suite of infrastructure and system monitoring and management. SolarWinds Orion API is vulnerable to authentication bypass, which can allow an attacker to remotely execute arbitrary API commands. SolarWinds Orion API is embedded into the Orion Core and is used to interface with all SolarWinds Orion Platform products. … Continue reading “SUPERNOVA – SolarWinds Orion API Authentication Bypass Vulnerability (CVE-2020-10148)”
URGENT/11 – Programmable Logic Controllers Vulnerabilities (CVE-2019-12255,CVE-2019-12260, CVE-2019-12261, CVE-2019-12263, CVE-2019-12265, CVE-2019-12259, CVE-2019-12264, CVE-2019-12262, CVE-2019-12258, CVE-2019-12257, CVE-2019-12256)
URGENT/11 is a set of vulnerabilities that affects operational technology (OT) devices and CDPwn of Cisco devices, which was reported by the IoT security firm – Armis. Despite fixes being delivered in 2019, Armis researchers observed that 97% of the OT devices impacted by URGENT/11 and 80% of devices affected by CDPwn were vulnerable/unpatched. Ben … Continue reading “URGENT/11 – Programmable Logic Controllers Vulnerabilities (CVE-2019-12255,CVE-2019-12260, CVE-2019-12261, CVE-2019-12263, CVE-2019-12265, CVE-2019-12259, CVE-2019-12264, CVE-2019-12262, CVE-2019-12258, CVE-2019-12257, CVE-2019-12256)”
Apache Struts OGNL Remote Code Execution Vulnerability (CVE-2020-17530)
On December 9, 2020, a security update for Struts 2 was released by the Apache Software foundation. According to an Apache advisory, the vulnerability lies in the “forced OGNL evaluation on raw user input in tag attributes”. This flaw is classified as CVE-2020-17530. A very similar flaw related to OGNL evaluation was addressed in August … Continue reading “Apache Struts OGNL Remote Code Execution Vulnerability (CVE-2020-17530)”
FireEye Discloses Breach – Theft of Cybersecurity Tools
On December 8, 2020, FireEye – a $3.5 billion enterprise – disclosed theft of their Red Team tools. Red Team tools are essentially built from malware that the company has seen used in a wide range of attacks. FireEye says the hackers now have an influential collection of new techniques to draw upon. The stolen … Continue reading “FireEye Discloses Breach – Theft of Cybersecurity Tools”
Apple Wireless Direct Link (AWDL) Denial of Service vulnerability(CVE-2020-3843)
Overview Apple Wireless Direct Link (AWDL), the wireless protocol that ensures uninterrupted communications among various Apple devices globally, was recently infected by, a trivial bug resulting into buffer overflow via kernel memory corruption in wi-fi driver of AWDL. Ian Beer, a google project zero researcher detailed out this vulnerability was exploitable on various iPhones and other iOS devices until May 2020. … Continue reading “Apple Wireless Direct Link (AWDL) Denial of Service vulnerability(CVE-2020-3843)”
Citrix SD-WAN Center Remote Code Execution Vulnerability (CVE-2020–8271, CVE-2020–8272, CVE-2020–8273)
Overview Enterprises and businesses use SD-WAN as a cloud-based networking platform. Situated in different locations, it allows locations and cloud instances to be connected to each other and to company resources. It also applies software control to manage the processes including the orchestration of resources and nodes. Remote Code Execution (RCE) vulnerabilities (CVE-2020–8271, CVE-2020–827, and … Continue reading “Citrix SD-WAN Center Remote Code Execution Vulnerability (CVE-2020–8271, CVE-2020–8272, CVE-2020–8273)”
Apple Devices Critical Vulnerabilities (CVE-2020-27930, CVE-2020-27950, CVE-2020-27932)
Overview On November 5th, 2020, three iOS zero-day vulnerabilities were patched by Apple, which were exploited in the wild affecting Apple devices such as iPhone, iPad, and iPod. Ben Hawkes from Google Project Zero discovered these flaws that were affecting variants of Apple devices. CVE-2020-27930 (RCE) – An RCE in FontParser library that was triggered … Continue reading “Apple Devices Critical Vulnerabilities (CVE-2020-27930, CVE-2020-27950, CVE-2020-27932)”
Git Large File Storage Remote Code Execution Vulnerability on Windows systems (CVE-2020-27955)
Overview Git is a free and open-source distributed version control system designed to handle everything from small to very large projects with speed and efficiency. A critical vulnerability was reported in the Git framework in Git Large File Storage (LFS). With this vulnerability, Windows-system victims are tricked into cloning the attacker’s malicious repository using a … Continue reading “Git Large File Storage Remote Code Execution Vulnerability on Windows systems (CVE-2020-27955)”
SaltStack Framework Critical Vulnerabilities (CVE-2020-16846, CVE-2020-17490, CVE-2020-25592)
Overview Recently, SaltStack announced three severely critical bugs and has recommended users to prioritize and immediately apply the appropriate patches. Let’s understand all three bugs one by one: CVE-2020-16846 – If SSH client is enabled, sending crafted requests to Salt API results in shell injection. Thus, a client with network access to SaltStack Salt API … Continue reading “SaltStack Framework Critical Vulnerabilities (CVE-2020-16846, CVE-2020-17490, CVE-2020-25592)”