APPLE-SA-2023-07-10-1 Safari 16.5.2

Read Time:25 Second

Posted by Apple Product Security via Fulldisclosure on Jul 11

APPLE-SA-2023-07-10-1 Safari 16.5.2

Safari 16.5.2 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/kb/HT213826.

Apple maintains a Security Updates page at
https://support.apple.com/HT201222 which lists recent
software updates with security advisories.

WebKit
Available for: macOS Big Sur and macOS Monterey
Impact: Processing web content may lead to arbitrary code execution….

Read More

Unquoted Path – XAMPP 8.2.4

Read Time:24 Second

Posted by Andrey Stoykov on Jul 11

# Exploit Title: XAMPP 8.2.4 – Unquoted Path
# Date: 07/2023
# Exploit Author: Andrey Stoykov
# Version: 8.2.4
# Software Link:
https://sourceforge.net/projects/xampp/files/XAMPP%20Windows/8.2.4/xampp-windows-x64-8.2.4-0-VS16-installer.exe
# Tested on: Windows Server 2022
# Blog: http://msecureltd.blogspot.com/

Steps to Exploit:

1. Search for unquoted paths
2. Generate meterpreter shell
3. Copy shell to XAMPP directory replacing…

Read More

Underground Team Ransomware

Read Time:1 Minute, 2 Second

What is Underground Team Ransomware?

Underground Team is a new ransomware variant that encrypts files on compromised machines and claims to have stolen sensitive data from victims. Although the ransomware encrypts files, file extensions of the affected files stay unchanged. It also deletes Volume Shadow Copies to prevent victims from being able to recover any files that had been encrypted.
Underground Team ransomware attacker has its TOR negotiation site, where victims can have discussions with the attacker about ransom details. The URL of the TOR site is included in the ransom note “!!readme!!!.txt” along with additional information about where the attacker claims to have exfiltrated the information and the type of information. The ransom note also states that the attacker will release the stolen data unless the ransom is paid within three days. The attacker also claims to be willing to help victims improve their network security.

Why is this Significant?

This is significant because Underground Team is a new ransomware strain that can have a significant impact on businesses by encrypting files on compromised machines and potentially stealing confidential data.

What FortiGuard Coverage is Available?

FortiGuard Labs has the following AV signature in place for the known Underground Team ransomware:

W32/FileCoder.75F6!tr.ransom

Read More

Critical Patches Issued for Microsoft Products, July 11, 2023

Read Time:24 Second

Multiple vulnerabilities have been discovered in Microsoft products, the most severe of which could allow for remote code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Read More

Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution

Read Time:35 Second

Multiple vulnerabilities have been discovered in Adobe Products, the most severe of which could allow for arbitrary code execution.

Adobe InDesign is a desktop publishing and page layout designing software.
Adobe ColdFusion is a commercial rapid web-application development computing platform.

Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution in the context of the logged on user. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Read More

USN-6217-1: .NET vulnerability

Read Time:12 Second

McKee-Harris, Matt Cotterell, and Jack Moran discovered that .NET did
not properly update account lockout maximum failed attempts. An
attacker could possibly use this issue to bypass the security feature
and attempt to guess more passwords for an account.

Read More

golang-github-macaron-inject-0-0.19.20210110git138e592.fc39

Read Time:31 Second

FEDORA-2023-7398c7b4db

Packages in this update:

golang-github-macaron-inject-0-0.19.20210110git138e592.fc39

Update description:

Automatic update for golang-github-macaron-inject-0-0.19.20210110git138e592.fc39.

Changelog

* Tue Jul 11 2023 Mikel Olasagasti Uranga <mikel@olasagasti.info> – 0-0.19
– Fix FTBFS rhbz#2113331 rhbz#2156669
* Thu Jan 19 2023 Fedora Release Engineering <releng@fedoraproject.org> – 0-0.18
– Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild
* Thu Jul 21 2022 Fedora Release Engineering <releng@fedoraproject.org> – 0-0.17
– Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild

Read More

USN-6216-1: lib3mf vulnerability

Read Time:15 Second

It was discovered that lib3mf did not properly manage memory under
certain circumstances. If a user were tricked into opening a specially
crafted 3MF file, a local attacker could possibly use this issue to
cause applications using lib3mf to crash, resulting in a denial of
service, or possibly execute arbitrary code.

Read More