CVE-2024-3596: Blast-RADIUS Vulnerability a Major Threat to RADIUS Authentication Protocol

Overview A critical security flaw, CVE-2024-3596, was recently discovered in the RADIUS (Remote Authentication Dial-In User Service) authentication protocol. This vulnerability, dubbed Blast-RADIUS, poses a serious threat to organizations relying on RADIUS for network authentication and access control. Researchers have demonstrated how attackers could exploit the vulnerability to bypass authentication mechanisms, highlighting the risks in environments using non-EAP (Extensible Authentication Protocol) methods over UDP. Vulnerability Details CVE ID: CVE-2024-3596 Description: The Blast-RADIUS attack allows an adversary to perform a Man-in-the-Middle (MITM) attack on RADIUS authentication....

September 23, 2024 · 3 min · Anass

CVE-2024-43491: Microsoft Windows Update Zero-Day Exploit

Overview CVE-2024-43491 is a critical zero-day vulnerability discovered in Microsoft’s Windows Update system, which allows attackers to reverse previously applied security updates. This vulnerability, actively exploited in the wild, enables a form of “downgrade attack”, effectively nullifying security patches and exposing systems to older vulnerabilities. The flaw was first disclosed by Microsoft in September 2024, after being flagged as a critical issue with a CVSS severity score of 9.8/10, one of the highest possible ratings for a security flaw....

September 17, 2024 · 3 min · Anass

EUCLEAK: How French Researchers Uncovered a Vulnerability in YubiKey Security Keys

A recent breakthrough by French cybersecurity researchers has exposed a side-channel vulnerability in YubiKey 5 Series security keys. This attack demonstrates that even the most secure hardware, which is designed to protect online accounts using two-factor authentication (2FA), can be compromised under the right conditions. Overview of the Side-Channel Attack YubiKeys, often praised for their robust security, rely on the Elliptic Curve Digital Signature Algorithm (ECDSA) for encryption. The Infineon SLE78 microcontroller, which powers these devices, was thought to be secure following its numerous certifications, including from the Common Criteria for Information Technology Security Evaluation....

September 7, 2024 · 3 min · Anass

CVE-2024-6387: Critical Vulnerability in OpenSSH (RegreSSHion Exploit)

A critical vulnerability has been identified in OpenSSH’s server (sshd), affecting many glibc-based systems. Ironically named regreSSHion, it poses a risk of remote code execution (RCE) as root on the affected systems. Overview A critical security flaw, known as “regression” and cataloged under CVE-2024-6387, has been identified in OpenSSH. This vulnerability allows an unauthenticated attacker to execute arbitrary code and potentially obtain root access on the compromised system, Vulnerability Details CVE ID: CVE-2024-6387 Description: A signal handler race condition that allows unauthenticated Remote Code Execution (RCE) as root....

July 9, 2024 · 2 min · Anass

CVE-2024-2973: Critical Vulnerability in Juniper Networks Routers

Juniper Networks has disclosed a critical vulnerability affecting its routers, identified as CVE-2024-2973. This article provides an overview of the vulnerability, its details, past exploitation instances, and recommended actions for mitigation Overview On July 1, 2024, Juniper Networks disclosed a critical vulnerability in its router software, identified as CVE-2024-2973. This vulnerability poses significant risks, including the potential for attackers to gain unauthorized access and execute arbitrary code. Network administrators and security professionals must understand the details of this vulnerability to protect their systems effectively....

July 3, 2024 · 3 min · Anass