ATTACK 2020 -  2024  2023  2022  2021  2020  Other

13.12.20

Portable Data exFiltration: XSS for PD

Attack

XSS

PDF documents and PDF generators are ubiquitous on the web, and so are injection vulnerabilities. Did you know that controlling a measly HTTP hyperlink can provide a foothold into the inner workings of a PDF.

17.11.20

VoltPillager

Attack

Hardware

Hardware-based fault injection attacks such as voltage and clock glitching have been thoroughly studied on embedded devices. Typical targets for such attacks include smartcards and low-power microcontrollers used in IoT devices

13.11.20

SAD DNS attack

Attack

DNS

In this paper, we report a series of flaws in the software stack that leads to a strong revival of DNS cache poisoning — a classic attack which is mitigated in practice with simple and effective randomization-based defenses such as randomized source port.

2.11.20

NAT Slipstreaming

Attack

TCP/UDP

NAT Slipstreaming allows an attacker to remotely access any TCP/UDP service bound to a victim machine, bypassing the victim's NAT/firewall (arbitrary firewall pinhole control), just by the victim visiting a website.

13.9.20

Bitcoin Inventory Out-of-Memory Denial-of-Service Attack

Attack

CryptoCurrency

There was an easily exploitable uncontrolled memory resource consumption denial-of-service vulnerability that existed in the peer-to-peer network code of three implementations of Bitcoin and several alternative chains.

10.9.20

BLURtooth Attack

Attack

Bluetooth

Bluetooth 4.0 through 5.0 versions are affected by the vulnerability dubbed BLURtooth which allows hackers to defeat Bluetooth encryption.

10.9.20

Raccoon Attack

Attack

SSL/TLS

A group of researchers has detailed a new timing vulnerability in Transport Layer Security (TLS) protocol that could potentially allow an attacker to break the encryption and read sensitive communication under specific conditions.

3.9.20

CHARGEN Reflective Flood

Attack

DDoS

CHARGEN Reflection attacks take advantage of the Character Generation Protocol, originally designed for troubleshooting, which allows sending a random number of characters.

3.9.20

CLDAP Reflection Attack

Attack

DDoS

A CLDAP Reflection Attack exploits the Connectionless Lightweight Directory Access Protocol (CLDAP), which is an efficient alternative to LDAP queries over UDP.

1.9.20

Blocking BloodHound attacks

Attack

Active Directory

BloodHound is a popular open-source tool for enumerating and visualizing the domain Active Directory and is used by red teams and attackers as a post-exploitation tool. The enumeration allows a graph of domain devices, users actively signed into devices, and resources along with all their permissions.

13.8.20

'PowerFallAttacks

Attack

Vulnerebility

Windows and IE Zero-Day Vulnerabilities Chained in 'PowerFallAttacks. An attack launched in May 2020 against a South Korean company involved an exploit that chained zero-day vulnerabilities in Windows and Internet Explorer, Kaspersky reported on Wednesday.

13.8.20

Re­VoL­TE attack

Attack

4G (LTE)

Voice over LTE (VoLTE) is a packet-based telephony service seamlessly integrated into the Long Term Evolution (LTE) standard and deployed by most telecommunication providers in practice

9.8.20

Homoglyph Advanced Phishing Attacks

Attack

Phishing

In advanced phishing attacks today, phishing emails may contain homogyph characters. homoglyph is a text character with shapes that are near identical or similar to each other.

6.8.20

HTTP request smuggling

Attack

HTTP

HTTP request smuggling is an interesting vulnerability type that has gained popularity over the last year. This vulnerability could allow an attacker to leverage specific features of the HTTP/1.1 protocol in order to bypass security protections, conduct phishing attacks, as well as obtain sensitive information from requests other than their own.

6.8.20

HTTP Request Smuggling Attack

Attack

HTTP

Variant 1: "Header SP/CR junk:

6.8.20

HTTP Request Smuggling Attack

Attack

HTTP

Variant 2 – "Wait for It"

6.8.20

HTTP Request Smuggling Attack

Attack

HTTP

Variant 3 – HTTP/1.2 to bypass mod_security-like defense

6.8.20

HTTP Request Smuggling Attack

Attack

HTTP

Variant 4 – a plain solution

6.8.20

HTTP Request Smuggling Attack

Attack

HTTP

Variant 5 – "CR header"

31.7.20

Remote Timing Attacks

Attack

Crypto

Timing attacks are usually used to attack weak computing devices such as smartcards. We show that timing attacks apply to general software systems. Specifically, we devise a timing attack against OpenSSL.

23.7.20

Meow Attack

Attack

Database

A new attack that searches for unsecured databases and deletes the data without explanation has been found by researchers. This attack, dubbed “Meow,” due to the fact that the attacker renames databases, tables and indices by appending “-meow” to the end of the original names, was verified by BleepingComputer with the use of the Shodan search engine.

5.7.20

Lamphone Attack

Attack

Hacking

Spies Can Listen to Your Conversations by Watching a Light Bulb in the Room.You might not believe it, but it's possible to spy on secret conversations happening in a room from a nearby remote location just by observing a light bulb hanging in there—visible from a window—and measuring the amount of light it emits.

5.7.20

Dabangg Attack

Attack

CPU

Modern Intel and AMD processors are susceptible to a new form of side-channel attack that makes flush-based cache attacks resilient to system noise, newly published research shared with The Hacker News has revealed.

5.7.20

'SGAxe' and 'CrossTalk' Side-Channel Attacks

Attack

CPU

Cybersecurity researchers have discovered two distinct attacks that could be exploited against modern Intel processors to leak sensitive information from the CPU's trusted execution environments (TEE).

23.5.20

NXNSAttack

Attack

DNS Attack

The NXNSAttack is a new vulnerability that exploits the way DNS recursive resolvers operate when receiving NS referral response that contains nameservers but without their corresponding IP addresses (i.e., missing glue-records).

7.3.20

IDN homograph attack

Attack

Communication

The internationalized domain name (IDN) homograph attack is a way a malicious party may deceive computer users about what remote system they are communicating with, by exploiting the fact that many different characters look alike (i.e., they are homographs, hence the term for the attack, although technically homoglyph is the more accurate term for different characters that look alike).

3.3.20

SurfingAttack

Attack

 

Interactive Hidden Attack on VoiceAssistants Using Ultrasonic Guided Waves

25.2.20

IMP4GT

Attack

4G

In mobile networks, mutual authentication ensures that the smartphone and the network can verify their identities. In LTE, mutual authentication is established on the control plane with a provably secure authentication and key agreement protocol. However, missing integrity protection of the user plane still allows an adversary to manipulate and redirect IP packets.

29.1.20

New 'CacheOut' Attack

Attack

CPU

If your computer is running any modern Intel CPU built before October 2018, it's likely vulnerable to a newly discovered hardware issue that could allow attackers to leak sensitive data from the OS kernel, co-resident virtual machines, and even from Intel's secured SGX enclave.

9.1.20

Shambles Attack

Attack

Crypto

We have computed the very first chosen-prefix collision for SHA-1. In a nutshell, this means a complete and practical break of the SHA-1 hash function, with dangerous practical implications if you are still using this hash function. To put it in another way: all attacks that are practical on MD5 are now also practical on SHA-1. Check our paper here for more details.