❌

Normal view

There are new articles available, click to refresh the page.
Today β€” 8 May 2024Vulnerabily Research

Talos discloses multiple zero-day vulnerabilities, two of which could lead to code execution

8 May 2024 at 16:00
Talos discloses multiple zero-day vulnerabilities, two of which could lead to code execution

Cisco Talos’ Vulnerability Research team recently disclosed three zero-day vulnerabilities that are still unpatched as of Wednesday, May 8.Β 

Two vulnerabilities in this group β€” one in the Tinyroxy HTTP proxy daemon and another in the stb_vorbis.c file library β€” could lead to arbitrary code execution, earning both issues a CVSS score of 9.8 out of 10. While we were unable to reach the maintainers, the Tinyroxy maintainers have since patched the issue. Β 

Another zero-day exists in the Milesight UR32L wireless router.Β 

These vulnerabilities have all been disclosed in adherence to Cisco’s third-party vulnerability disclosure timeline after the associated vendors did not meet the 90-day deadline for a patch or communication. Β 

For Snort coverage that can detect the exploitation of these vulnerabilities, download the latest rule sets from Snort.org, and our latest Vulnerability Advisories are always posted on Talos Intelligence’s website.Β Β 

Use-after-free vulnerability in Tinyproxy daemonΒ 

Discovered by Dimitrios Tatsis.Β 

The Tinyproxy HTTP proxy daemon contains a vulnerability that could lead to arbitrary code execution.Β 

Tinyproxy is meant to be used in smaller networking environments. It was originally released more than a dozen years ago. Β 

A use-after-free vulnerability, TALOS-2023-1889 (CVE-2023-49606), exists in the `Connection` header provided by the client. An adversary could make an unauthenticated HTTP request to trigger this vulnerability, setting off the reuse of previously freed memory, which leads to memory corruption and could lead to remote code execution. This issue has been patched, though Talos initially released it as a zero-day when no patch was available.

Milesight UR32L firmware update vulnerabilityΒ 

Discovered by Francesco Benvenuto.Β 

The Milesight UR32L wireless router contains a vulnerability that could force the device to implement any firmware update, regardless of its legitimacy. Β 

TALOS-2023-1852 (CVE-2023-47166) exists because the UR32L, an industrial cellular router, never checks the validity of the uploaded firmware. This could allow an adversary to upgrade the router with arbitrary firmware they created.Β 

Talos has previously covered how an adversary could chain together several other vulnerabilities in the UR32L to completely take over the device. Talos released 22 security advisories in July 2023, nine of which have a CVSS score greater than 8.Β 

Buffer overflow vulnerability in open-source single-header file library could lead to arbitrary code executionΒ 

Discovered by Emmanuel Tacheau.Β 

A heap-based buffer overflow vulnerability exists in the comment functionality of stb _vorbis.c, an open-source, single-header file library used to decode Ogg Vorbis non-proprietary audio files. Ogg Vorbis is an open-source, patent- and royalty-free, general-purpose compressed audio format.Β 

TALOS-2023-1846 (CVE-2023-47212) is triggered if an adversary sends the target a specially crafted .ogg file, which can lead to an out-of-bounds write. With enough heap grooming, an adversary could use this vulnerability to achieve arbitrary code execution.Β 

❌
❌