Jenkins Server Memory Corruption Vulnerability (CVE-2019-17638)

Overview Jenkins recently released updates for the critical memory corruption vulnerability (CVE-2019-17638) in the Jetty web server. Successful exploitation of this vulnerability may allow unauthenticated users to obtain sensitive information through HTTP response headers. Jenkins is typically run as a standalone application in its own process with the built-in Java servlet container or application server … Continue reading “Jenkins Server Memory Corruption Vulnerability (CVE-2019-17638)”

Zero-Day Vulnerabilities in Microsoft (CVE-2020-1464, CVE-2020-1380)

For August 2020 Patch Tuesday, Microsoft has rolled out 120 security updates across 13 different products including Windows, Edge (EdgeHTML-based and Chromium-based), Office, Internet Explorer (IE), ChakraCore and Developer Tools such as .NET Framework, ASP.NET, and Visual Studio. Out of these vulnerabilities, 17 are classified as Critical and 103 are classified as Important. The 17 … Continue reading “Zero-Day Vulnerabilities in Microsoft (CVE-2020-1464, CVE-2020-1380)”

MacOS Catalina memory leakage vulnerability (CVE-2020-3847)

Summary: This time an out-of-bounds read vulnerability was observed in in macOS Catalina 10.15.3. that leads to memory leakage vulnerability. Description: The Vulnerability involved in this exploit is in the processing code of SDP (Service Discovery Protocol) data frames. This section briefly introduces the SDP frame, as follows: Image Source: 360 The first byte PDU … Continue reading “MacOS Catalina memory leakage vulnerability (CVE-2020-3847)”

Multiple Systemd Vulnerabilities

Qualys has disclosed 3 vulnerabilities in systemd-journald, it has been named “System Down: A systemd-journald exploit” . systemd-journald is a system service that is responsible for collecting and storing logging data. It receives data from various sources like Kernel log messages, system log messages, Structured system log messages, Audit records etc CVE-2018-16864 and CVE-2018-16865 are memory corruptions … Continue reading “Multiple Systemd Vulnerabilities”

Internet Explorer Memory Corruption Vulnerability: CVE-2018-8653

A memory corruption vulnerability has been disclosed in the Microsoft Internet explorer. Upon successful exploitation an attacker can achieve remote arbitrary code execution within the context of the current user. CVE-2018-8653 has been assigned to track this vulnerability. Microsoft has addressed this issue via an out of band advisory release . The issue affects IE … Continue reading “Internet Explorer Memory Corruption Vulnerability: CVE-2018-8653”

Microsoft Office Memory Corruption Vulnerability: CVE-2018-0802

A stack overflow vulnerability in “Microsoft Equation Editor” was disclosed to Microsoft. This vulnerability has been assigned CVE-2018-0802. A similar vulnerability was disclosed in the same component in August 2017 – CVE-2017-11882 which overflowed the stack and was able to execute commands by calling the WinExec() within the EQNEDT32.EXE code base using a static address. CVE-2018-0802 follows a similar … Continue reading “Microsoft Office Memory Corruption Vulnerability: CVE-2018-0802”

Microsoft Office Memory Corruption Vulnerability : CVE-2017-11882

In the month of August a buffer overflow vulnerability was discovered in the in the “Microsoft Equation Editor”, the vulnerability has been assigned CVE-2017-11882. As the name suggests it is used for inserting and editing equations MS Office documents. The component in question was compiled without SafeSEH,NX,DEP,ASLR,CFG. All of which protect the machine from a wide … Continue reading “Microsoft Office Memory Corruption Vulnerability : CVE-2017-11882”