[binary] A Ghostscript RCE and a Windows Registry Bug

Day[0] - Un pódcast de dayzerosec

Categorías:

This week's binary exploitation episode has some pretty solid bugs.A string escaping routine that goes out of bounds, a web-based information disclosure. And a couple kernel issues, one in the Windows registry, a logical bug leading to memory corruption, and an AppleSPU out of bounds access. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/206.html [00:00:00] Introduction [00:00:30] Reversing the AMD Secure Processor (PSP) - Part 1: Design and Overview [00:01:15] Spot the Vuln - Left-over Spaces [00:05:03] Shell in the Ghost: Ghostscript CVE-2023-28879 writeup [00:17:16] SecurePwn Part 2: Leaking Remote Memory Contents [CVE-2023-22897] [00:21:50] Windows Kernel insufficient validation of new registry key names in transacted NtRenameKey [00:30:38] CVE-2022-32917: AppleSPU out of bounds write [00:34:11] Compromising Garmin's Sport Watches: A Deep Dive into GarminOS and its MonkeyC Virtual Machine [00:35:27] The Fuzzing Guide to the Galaxy: An Attempt with Android System Services [00:36:51] Stepping Insyde System Management Mode The DAY[0] Podcast episodes are streamed live on Twitch twice a week: -- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities -- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits. We are also available on the usual podcast platforms: -- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063 -- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt -- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz -- Other audio platforms can be found at https://anchor.fm/dayzerosec You can also join our discord: https://discord.gg/daTxTK9

Visit the podcast's native language site