[FD] Defense in depth -- the Microsoft way (part 47): "AppLocker bypasses are not serviced via monthly security roll-ups"

2017-03-24 Thread Stefan Kanthak
Hi @ll, Windows 8 and newer versions (Windows 7 and Windows Server 2008 R2 with KB2532445 or KB3125574 installed too) don't allow unprivileged callers to circumvent AppLocker and SAFER rules via LoadLibraryEx(TEXT(""), NULL, LOAD_IGNORE_CODE_AUTHZ_LEVEL); See

[FD] Defense in depth -- the Microsoft way (part 46): no checks for common path handling errors in "Application Verifier"

2017-03-24 Thread Stefan Kanthak
Hi @ll, according to Microsoft's "Application Verifier" [°] should detect the well-known beginner's error : | Checking for Proper Use of CreateProcess | | Calls to the CreateProcess API

[FD] Faraday v2.4: Collaborative Penetration Test and Vulnerability Management Platform

2017-03-24 Thread Francisco Amato
March is already rolling and so is our work. Today we feel so happy to share a new release, Faraday v2.4! Before preparing an upcoming release, we try to focus not only on improving the product but also on perfecting the user experience. We want to go beyond optimizing your everyday work,

[FD] APPLE-SA-2017-03-22-2 iTunes for Mac 12.6

2017-03-24 Thread Apple Product Security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 APPLE-SA-2017-03-22-2 iTunes for Mac 12.6 iTunes for Mac 12.6 is now available and addresses the following: iTunes Available for: OS X version 10.9.5 or later Impact: Multiple issues in SQLite Description: Multiple issues existed in SQLite. These

[FD] APPLE-SA-2017-03-22-1 iTunes for Windows 12.6

2017-03-24 Thread Apple Product Security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 APPLE-SA-2017-03-22-1 iTunes for Windows 12.6 iTunes for Windows 12.6 is now available and addresses the following: iTunes Available for: Windows 7 and later Impact: Multiple issues in SQLite Description: Multiple issues existed in SQLite. These

[FD] [CVE-2017-5869] Nuxeo Platform remote code execution

2017-03-24 Thread Sydream Labs
# Description Nuxeo Platform is a content management system for enterprises (CMS). It embeds an Apache Tomcat server, and can be managed through a web interface. One of its features allows authenticated users to import files to the platform. By crafting the upload request with a specific

[FD] [CVE-2017-6088] EON 5.0 Multiple SQL Injection

2017-03-24 Thread Sydream Labs
# [CVE-2017-6088] EON 5.0 Multiple SQL Injection ## Description EyesOfNetwork ("EON") is an OpenSource network monitoring solution. ## SQL injection (authenticated) The Eonweb code does not correctly filter arguments, allowing authenticated users to inject arbitrary SQL requests. **CVE ID**:

[FD] [CVE-2017-6087] EON 5.0 Remote Code Execution

2017-03-24 Thread Sydream Labs
# [CVE-2017-6087] EON 5.0 Remote Code Execution ## Description EyesOfNetwork ("EON") is an OpenSource network monitoring solution. ## Remote Code Execution (authenticated) The Eonweb code does not correctly filter arguments, allowing authenticated users to execute arbitrary code. **CVE ID**:

[FD] [ERPSCAN-16-041] SAP NETWEAVER DIRECTORY CREATION OUTSIDE OF THE JVM

2017-03-24 Thread ERPScan inc
Application: SAP NetWeaver Versions Affected: SAP NetWeaver AS JAVA UMEADMIN component Vendor URL: http://SAP.com Bugs: Directory traversal Reported: 04.12.2015 Vendor response: 05.12.2015 Date of Public Advisory: 13.12.2016 Reference: SAP Security Note 2310790 Author: Mathieu Geli (ERPScan)