CVE and Zero-Day General - Because there's so many at this rate there may as well be a general thread for it

  • 🐕 I am attempting to get the site runnning as fast as possible. If you are experiencing slow page load times, please report it.

HahaYes

Cruising along leisurely
True & Honest Fan
kiwifarms.net
Joined
Mar 1, 2021
1723762523494.png

Between this banner and the tidal wave of zero days across the last few years that has only been gaining more speed, it seems like it's a decent time to have a general in I&T related to CVE/zero day information and discussion to keep it all in one place and (hopefully) make it easier to find information when another new zero day hits the twin towers is published in order to protect our fellow kiwifrens from being affected by these as much as possible.



CVES FOR NIGGERS - DEFINITION
CVEs, or "Common Vulnerabilities and Exposures" are things computer users and IT workers are becoming more and more familiar with as the years go by as a term. The CVE database is one of publicly disclosed information security issues, ranging from old news to zero days and everything in between. For reference, a "zero day" is a vulnerability in software or hardware that is generally unknown to the vendor who created the product said vulnerability has been discovered in, and for which no patch or fix is available at the time it is discovered. This is also known as literal hell on earth for anybody working in related disciplines of IT for obvious reasons.


THE INTRICACIES OF CVES - A BRIEF OVERVIEW
Firstly, two core differences that must be distinguished here are:
VULNERABILITIES:
- These are weaknesses which show potential for exploitation to gain unauthorized access to, or perform unauthorized actions on a host. Vulnerabilities allow adversaries to gain direct access to a host or network and do what they wish or what the vulnerability may allow. This can range from installing unwanted applications or malware, running code, stealing, modifying or destroying sensitive information and more.​

EXPOSURES:
- These are better thought of as "damage for a time period". Exposures are signification that said vulnerability as mentioned above, has been taken advantage of by a threat actor which then allows them to run actions on objectives (as per the lockheed martin cyber kill chain(archive)), aka they will now ransom or steal your shit thanks to said vulnerability allowing them the access they need to do so.​


CVE CRITERIA
Vulnerabilities must meet certain criteria in order to be published. These include:
It must be independent of other issues
- The vendor has to be able to fix said vulnerability independently of other issues.​
It is a proven risk
- The vulnerability is submitted with evidence of security impact that violates the security policies of the vendor.​
It only affects one codebase
- Each product vulnerability is given a separate CVE. If vulnerabilities stem from shared protocols, standards, or libraries a separate CVE is assigned for each vendor affected. The one exception to this is if there is no way to use the shared component without including the vulnerability.​


THE BASICS OF NUMBERING
A single CVE number uniquely identifies a vulnerability within the list, starting with the year the CVE was discovered and followed by a unique, short string of numbers (for example, CVE-2024-4577). The CVE Numbering Authority (CNA) handles the number assignment. The CVE database serves as a way for vendors, enterprise environments and other relevant parties to organize and prioritise their vulnerability mitigation, inform clients of more severe issues that may come to affect their environment via security advisories, and for general information sharing on cybersecurity related issues.

A typical CVE page does not tend to contain much detail outside of the basics of the vulnerability, the severity, what version(s) of software/hardware are affected by said vulnerability and some relevant resources, for example:
1723759976393.png


SEVERITY AND SCORING
CVE severity can be measures in a few ways, however they are typically scored according to the Common Vulnerability Scoring System (CVSS) which is used to measure potential impact and is also known as the CVE score. A CVEs severity can range according to the following data as per version 3.1 which is in use at the time of initial creation of this OP:

SEVERITYBASE SCORE
None0
Low0.1-3.9
Medium4.0-6.9
High7.0-8.9
Critical9.0-10.0

CVSS scoring is based on a combination of a few subsets of scores. these are exploitability, impact and scope. These will be broken down:

Exploitability, predictably, covers how easily a vulnerability can be exploited by an adversary, and is composed of the following table of metrics:
MetricMeasurementScale (low to high)
Attack vector (AV)How easy it is for attackers to access a vulnerabilityPhysical (presence)
Local (presence)
Adjacent (connected networks)
Network (remote)
Attack complexity (AC)What prerequisites are necessary for exploitationLow
High
Privileges required (PR)The level of privileges needed to exploit the vulnerabilityNone
Low
High
User interaction (UI)Whether exploitation requires actions from a tertiary userBinary—either None or Required


Impact essentially covers how absolutely fucked the affected compontent will be post-exploit. The metrics for this are:
MetricMeasurementScale
Confidentiality (C)Loss of data confidentiality in the component or wider systemsNone
Low
High
Integrity (I)Loss of data integrity throughout the component systemNone
Low
High
Availability (A)Loss of availability of the component or attached systemsNone
Low
High


Scope covers what impact a vulnerability will have on compotents aside from the one affected by the vulnerability. The metrics for this one are as follows:
MetricMeasurementScale (from low to high)
Exploit code maturity (E)The availability of tools or code that can be used to exploit the vulnerabilityProof of concept
Functional
Unproven
High
Not defined
Remediation level (RL)The level of remediation currently available to usersOfficial fix
Workaround
Temporary fix
Unavailable
Not defined
Report confidence (RC)The degree of accuracy of the vulnerability reportUnknown
Reasonable
Confirmed
Not defined


NERD SHIT - SMALL HISTORY EDITION
For a brief bit of history, the CVE program initially started(archive) as a concept by MITRE corporation members David E. Mann and Steven M. Christey via a paper(archive(PDF is also attached to this OP)) titled "Towards a Common Enumeration of Vulnerabilities". The database was launched in 1999 with 321 initial records created alongside it after the working group which later became the CVE Editorial Board was put together. The CVE database gained serious traction extremely quickly due to the importance of needing to be able to have information so critical easily obtained and accessed by relevant parties, it also provided a sorely needed standard for vendors, corporations and researchers alike to inform clients in a uniform manner of potential issues that need immediate attention within their environments.

Today, MITRE primarily run and maintain the CVE database alongside NIST who run the National Vulerability Database (NVD). Both of these are often used in tandem, and are two of the most widely used databases across the industry, however they are far from the only two. As a side note, CVE.mitre.org is still being used in the interim, however MITRE are migrating all pages to the above hyperlinked cve.org so bear this in mind if you plan to use cve.mitre.org as one of your resources.


WHY SHOULD I CARE NIGGER - The purpose of the thread
This general thread intends to serve as a more central place for discussion on new and old CVEs alike, alerting fellow kiwis to newly discoverd CVEs and/or zero days which may affect more standard end users (read: fags) like us over a corporate environment that we really should know about, sharing resources and information regarding patches for said CVEs that might not be added to the CVE page at the time of discovery, to highlight some of the more notorious CVEs (log4j(archive)I'm looking at you, you nigger), as well as potentially showcase older CVEs which do not get much discussion these days but are still regularly exploited. By having a general, it will potentially make finding information on more critical CVEs easier to locate across the forum rather than bouncing between A&H articles and random threads as each CVE is published


RESOURCES YOU CAN USE TO KEEP UP TO DATE
I would highly advise setting up your own RSS feed and grabbing whatever you want/need that might be related to your particular host and/or environment, however there are many vendor pages you can use. Here's a few to start you off:
Official CVE Database
NVD | NVD Dashboard
Tenable Latest CVEs
Rapid7 Vulnerabilities Database
Arch Linux Security Tracker
Debian Security Tracker
CVEDetails
Microsoft Vulnerability Page
CISA
CVEFeed
Palo Alto Security Advisories
CVEProject Github Repo
OWASP



A FEW NOTEWORTHY CVES TO FINISH US OFF
Some more infamous and recent CVEs include:
CVE-2024-4577 - Critical vulnerability in PHP
CVE-2021-44228 - Log4J (aka log4shell)
CVE-2023-4863 - WebP zero day
CVE-2014-0160 - Heartbleed
CVE-2014-6271 - Shellshock
CVE-2024-38063 (current forum thread discussion link)- Windows RCE that affects literally any host with IPv6 enabled on it. Yes this is very new but come the fuck on microsoy this is some bullshit
 

Attachments

Good thread, I'll definitely watch.

Nothing to do with anything but the NVD hired a company called Analygence to enrich their CVEs (the NVD is very behind on adding scoring and product data even for vulns that are known to be exploited in the wild) and their website fittingly looks like it's for a lube company.
 
I'm fully convinced at this point that anybody who uses chrome as their daily web browser is a certified braindead faggot

CVE-2024-7971 (Archive), another Chrome 0day, allows remote heap corruption exploitation via specifically crafted HTML pages. This one is being actively exploited, with an NK threat actor group (UNC4736/Hidden Cobra) are suspected to be leveraging it to target the crypto sector in particular. If you're enough of a retarded nigger to use chrome as your standard browser, patch it now
1725347122969.png
NVD | Archive
Bleeping Computer | Archive
MS TI Report | Archive
Lookout | Archive
 
I doubt firefox and co. is any safer, especially considering the complexity. Chrome is probably primarily targeted because of of it's market share. Just because nobody went looking for it, doesn't mean the exploit doesn't exist.
 
  • Agree
Reactions: Markass the Worst
I doubt firefox and co. is any safer, especially considering the complexity.
Picking a browser is the lesser of two core evils these days. Vulnerabilities absolutely exist for firefox (CVE-2024-6604 for one example, a bug showing evidence of memory corruption which could be leveraged to run arbitrary code), it would be retarded to ever try claim otherwise. But if one has some basic knowledge, gives a rats ass about knowing what their device is doing and has to pick between closed source, proprietary bloatware crap or open source, "at least you know wtf it's doing under the tin" crap, you'll likely pick the second option.
 
A dumb question I have, is even with the presence of a RCE that doesn't guarantee full control of a system right? It probably varies on each exploit but there is a reason there is a category of the exploit chain for sandbox escape. Even if a browser is vulnerable wouldn't someone have to not only have an initial RCE but also a SBX to get the most value out of hacking someone?

I would be interested in any RCE's that did not require a SBX to completely compromise a system.

I don't think calling people who use chromium based browsers braindead is really the right approach. There is no safe browser. Mozilla I think has been attempting to move their codebase to Rust for a while with mixed success? I am not an advocate of closed-source software but I think there are cases where it now has become clear that so much open-source software is not being maintained or even reviewed by people anymore.


As much as I hate the corpo's, they are financially motivated not to let you get fucked by exploits. So many open-source projects are targeted by nation states now, and the projects are basically held together with glue, toothpicks, and some weirdo in Germany who just loves maintaining the project or something.
 
  • Thunk-Provoking
Reactions: Vecr
is even with the presence of a RCE that doesn't guarantee full control of a system right? It probably varies on each exploit
It definitely depends on each vulnerability and what said vuln affects that dictates if an adversary gains full system control. Regardless of that though, RCE of a particular asset/application can and often does allow for further objectives to be actioned which will potentially gain further access to the environment they're trying to breach, more on the left side of the MITRE matrix here in terms of recon and initial access. During an attack you're honestly daisy chaining/flopping between different sections of the matrix going back and forth between most tactics from the leftmost up to lateral movement (occasionally moving to c2 depending on what you're doing) until you're where you want to be/at your true target (say a domain controller for example), upon which you'll start collection/c2/exfil then leave a trashfire on your way out if you really feel like it IE impact

I don't think calling people who use chromium based browsers braindead is really the right approach. There is no safe browser. Mozilla I think has been attempting to move their codebase to Rust for a while with mixed success?
Hence why I said lesser of two evils, there isn't really any winning anymore. Chromium daily drivers are still nigger cattle for trusting something closed source by nature and I'll never drop that opinion. It does have its places in enterprise/corporate and I'm not going to argue against that because it would be foolish of me to do so, but talking in terms of personal use if a user has even the slightest interest in protecting themselves and having proper control of their device, knowing what their applications are doing under the tin is one of the first steps in taking back that control

So many open-source projects are targeted by nation states now, and the projects are basically held together with glue, toothpicks, and some weirdo in Germany who just loves maintaining the project or something.
That's pretty much always been the downside (and upside depending on how you look at it) of anything FOSS, it's kept alive by absolute autists who just love tinkering with shit
 
  • Thunk-Provoking
  • Feels
Reactions: P R O X Y and Vecr
I'd be patronizing as fuck too if he wouldn't explain wtf is so urgent about it or what is even affected after words words words.
dude, just read, it's affecting "all GNU/linux systems", never mind they tend to run a myriad of different packages, archs, versions...
 
Supposedly it's a remote code execution in CUPS (the printing daemon) browsed, and its still under embargo, but try-hard tried to make it about himself.
Edit: Supposedly https://nvd.nist.gov/vuln/detail/CVE-2024-35235
Edit 2: Probably wrong one, I saw mentions of mDNS interacting with browsed, but no actual technical details on the exploit itself.
 
Last edited:
Been looking into this a bit, I'd remain skeptical right now but keep an eye on it. The dude is widely known sure, but he's also tried to over blow a previous exploit project(A) he worked on where enabling a debugger built into electron apps would allow execution of arbitrary JS code from the process of said app. What he either didn't mention or take into account was that in order to send the signal needed to enable the debugger in your own context, you would have to already be running arbitrary code in the first place. The nigger has also since locked his twitter account which does not aid in his credibility right now. Plus this was at the bottom of his threadreader(A), he writes like a bit of a faggot:
1727309285811.png
If you want people to take you seriously with things like this, even if you're frustrated this isn't how you approach it. You stay professional, maintain composure and keep working
 
Following up from above, it is real, but it is low real world impact and has a lot of requirements which must be met for successful exploitation. These are:
  • CUPS daemon must be enabled (which it is not by default on most systems), which exposes UDP ports, UDP 631 by default
  • The adversary then connects to the network via UDP
  • A spoofed printer must then be created and put on the local network
  • A user must then be tricked into printing from this spoofed printer
  • Once a new print job is created, this is where the exploit occurs to begin RCE
The CVEs are:
CVE-2024-47076 (libcupsfilters)
CVE-2024-47175 (libppd)
CVE-2024-47176 (cups-browsed)
CVE-2024-47177 (cups-filters)

In other words yes this nigger drastically overplayed it. What a surprise
 
Back