


Satnam Narang
Senior Research Engineerfeature_status*/ ?>
Tenable
Comments Dotted :
13
November 12, 2020
Chaining vulnerabilities is an important tactic for threat actors.
This month’s Patch Tuesday includes fixes for 112 CVEs, 17 of which are rated critical. This is a return to form for Microsoft, as the company ended a streak of patching over 100 CVEs last month when they patched 87 CVEs.
One of the most notable fixes in this month’s release is for CVE-2020-17087, an elevation of privilege vulnerability in the Windows Kernel that was exploited in the wild as part of a vulnerability chain with CVE-2020-15999, a buffer overflow vulnerability in the.....Read More

October 08, 2020
HP Device Manager is a popular software solution used to manage HP Thin Clients remotely.
HP Device Manager is a popular software solution used to manage HP Thin Clients remotely. The three vulnerabilities disclosed in HP’s recent security bulletin by themselves are notable.
However, a pair of the flaws, CVE-2020-6926 and CVE-2020-6927, when combined could allow an attacker to gain remote command execution on the vulnerable system through the HP Device Manager.
HP has so far released patches for the 5.0.x branch of HP Device Manager, so organizations using this particular.....Read More

May 19, 2020
Ransomware increased by 2.6% from last year, landing at number three in most common Malware breach.
The findings in the Data Breach Investigations Report (DBIR) 2020 show that while attack vectors may fluctuate over time, cybercriminals often set their sights on low-hanging fruit. Zero-days may garner most of the attention, but foundational cyber hygiene issues enable most breaches. The motivation for cybercriminals is primarily financial. As the Cybersecurity and Infrastructure Security Agency (CISA) recently underscored in a recent report about the top 10 routinely exploited.....Read More

April 28, 2020
To successfully exploit these flaws, timing is of the essence as the flaws rely on a race condition.
To weaponise the “symlink race” flaws found in 28 popular antivirus products, attackers would first need to establish a local presence on the victim’s system or include the malicious code as part of malware to create a directory junction (Windows) or symlink (macOS/Linux). This code could be used to remove important system files including those associated with the operating system or antivirus software itself. In doing so, the machine may be rendered useless or the antivirus product would .....Read More

April 23, 2020
Exploitation of these flaws would allow an attacker to leak, modify or delete emails within the Mail application.
The recent disclosure that multiple zero-days in the Apple iOS Mail application were exploited in the wild is significant and noteworthy. One of the flaws can be exploited without user interaction (also known as zero click) on iOS 13. The vulnerabilities also affect iOS 12, though interaction is required in most cases.
Exploitation of these flaws would allow an attacker to leak, modify or delete emails within the Mail application. However, the researchers note that combining these flaws with.....Read More

April 16, 2020
There are multiple scenarios in which this vulnerability could be exploited.
This month’s Patch Tuesday is another considerable release, with Microsoft fixing 113 vulnerabilities, 19 of them rated as critical and 94 rated as important. Three of these vulnerabilities were exploited in the wild.
Microsoft released a patch for CVE-2020-1020, a remote code execution vulnerability in the Adobe Font Manager Library that was first made public on March 23, when Microsoft published an advisory detailing its in-the-wild exploitation. Microsoft also patched CVE-2020-0938,.....Read More

March 11, 2020
The flaw was identified as CVE-2020-0796, though it is unclear whether or not Microsoft will use this identifier once their patch is released.
Microsoft released ADV200005, a security advisory for a critical remote code execution vulnerability in Microsoft Server Message Block 3.1.1 (SMBv3). An unauthenticated attacker could exploit the flaw by sending a specially crafted packet to the vulnerable SMBv3 server. At this time, there is no patch available. However, Microsoft provided workaround instructions to help prevent attackers from exploiting the vulnerability which include disabling compression for SMBv3 as well as blocking TCP.....Read More

February 13, 2020
Microsoft also patched CVE-2020-0688, a memory corruption vulnerability in Microsoft Exchange.
This month’s Patch Tuesday release contains updates for a staggering 99 CVEs, 12 of which are rated as critical. This is one of the largest Patch Tuesday releases we’ve seen in recent times. Microsoft released a patch for CVE-2020-0674, a memory corruption vulnerability in Internet Explorer that Microsoft issued an advisory for in January, cautioning that the flaw had been exploited in the wild. At the time, Microsoft only provided mitigation instructions and did not release an out-of-band.....Read More

January 10, 2020
Comments On Microsoft Will ‘End Of Life’ Support For Windows 7 And Windows Server 2008 On January 14
In December 2019, Microsoft released fixes for CVE-2019-1458, an elevation of privilege vulnerability.
With Microsoft discontinuing support for Windows 7 and Windows Server 2008 on January 14, it is imperative that consumers and businesses take steps to ensure their systems are not vulnerable. In December 2019, Microsoft released fixes for CVE-2019-1458, an elevation of privilege vulnerability that was exploited in the wild. It affects both Windows 7 and Windows 2008 systems. Users of Windows 7 and Windows Server 2008 who opt not to migrate to newer versions are at risk of being preyed upon by.....Read More

November 14, 2019
CVE-2019-1457, which was publicly disclosed at the end of October, is a security feature bypass in Microsoft Office.
This month’s Patch Tuesday release contains updates for nearly 75 CVEs. One of the vulnerabilities, CVE-2019-1429, was first exploited in the wild as a zero day and could enable an attacker to execute arbitrary code under the same privileges of the current user. If the user has administrative rights, an attacker would be able to perform a variety of actions, such as creating a new account with full user rights, installing programs, and viewing, changing or deleting data. An attacker would.....Read More
