每日安全动态推送(08-12)

admin 2020年8月12日12:01:34评论201 views字数 2159阅读7分11秒阅读模式
Tencent Security Xuanwu Lab Daily News


• [PDF] https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-207.pdf:
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-207.pdf

   ・ 美国 NIST(国家标准技术研究所)发布的零信任架构《Zero Trust Architecture》 – Jett


• [Tools] [PDF] https://char49.com/tech-reports/fmmx1-report.pdf:
https://char49.com/tech-reports/fmmx1-report.pdf

   ・ FMMX1 - 三星手机 Find My Mobile 组件多个漏洞分析  – Jett


• DEF CON Safe Mode - Yamila Levalle - Bypassing Biometric Systems with 3D Printing:
https://youtu.be/hJ35ApLKpN4

   ・ DEF CON 安全会议 - Yamila Levalle - 过3D打印技术绕过生物识别系统视频。 – lanying37


• [Tools, Windows] CVE-2020-1337 Windows Privilege Escalation:
https://github.com/math1as/CVE-2020-1337-exploit

   ・ Windows Print Spooler CVE-2020-1337 本地提权漏洞 Exploit – Jett


• [Web] [PDF] http://i.blackhat.com/USA-20/Thursday/us-20-Burgess-Detecting-Access-Token-Manipulation.pdf:
http://i.blackhat.com/USA-20/Thursday/us-20-Burgess-Detecting-Access-Token-Manipulation.pdf

   ・ Blackhat 议题 “Detecting Access Token Manipulation” – Jett


• Critical Adobe Acrobat and Reader Bugs Allow RCE:
https://threatpost.com/critical-adobe-acrobat-reader-bugs-rce/158261/

   ・ Adobe Acrobat Reader 发布补丁更新,修复多个漏洞 – Jett


• [Tools] Debugging into .NET:
https://blog.xpnsec.com/debugging-into-net/

   ・ 利用 Windows 的调试框架在 .NET 进程内直接触发任意 .NET 方法 – Jett


• [Reverse Engineering, Malware] Assembly Language / Reversing / Malware Analysis -resources:
https://gist.github.com/navneetmuffin/ff678b1fda17e6188aa0462a99626121

   ・ 汇编语言/逆向/恶意软件分析教程学习资源。 – lanying37


• [Linux] 1050003 - CVE-2020-8648 CrOS: Vulnerability reported in Linux kernel - chromium:
https://crbug.com/1050003

   ・ Issue 1050003: CVE-2020-8648 CrOS: Vulnerability reported in Linux kernel  – Jett


• [Windows] Windows Print Spooler Patch Bypass Re-Enables Persistent Backdoor:
https://www.thezdi.com/blog/2020/8/11/windows-print-spooler-patch-bypass-re-enables-persistent-backdoor

   ・ Windows Print Spooler 五月份本地提权漏洞 PrintDemon 的补丁可被绕过,来自 ZDI 的分析 – Jett


• [Tools, Windows] AddressSanitizer for Windows: x64 and Debug Build Support | C++ Team Blog:
https://devblogs.microsoft.com/cppblog/asan-for-windows-x64-and-debug-build-support/

   ・ AddressSanitizer for Windows 新增对 x64 平台以及调试版本的支持 – Jett


* 查看或搜索历史推送内容请访问:
https://sec.today

* 新浪微博账号:腾讯玄武实验室
https://weibo.com/xuanwulab


  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2020年8月12日12:01:34
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   每日安全动态推送(08-12)https://cn-sec.com/archives/86084.html

发表评论

匿名网友 填写信息