Lucene search

K
talosblogJonathan MunshawTALOSBLOG:8FED6A3AD6C35D001F4F4C7CEFE20987
HistoryMay 08, 2024 - 4:00 p.m.

Talos discloses multiple zero-day vulnerabilities, two of which could lead to code execution

2024-05-0816:00:40
Jonathan Munshaw
blog.talosintelligence.com
10
talos
zero-day
vulnerabilities
code execution
tinyroxy
stb_vorbis.c
milesight ur32l
security advisories
patches
http proxy
firmware update
buffer overflow

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.0%

Talos discloses multiple zero-day vulnerabilities, two of which could lead to code execution

Cisco Talos' Vulnerability Research team recently disclosed three zero-day vulnerabilities that are still unpatched as of Wednesday, May 8.

Two vulnerabilities in this group – one in the Tinyroxy HTTP proxy daemon and another in the stb_vorbis.c file library – could lead to arbitrary code execution, earning both issues a CVSS score of 9.8 out of 10. While we were unable to reach the maintainers, the Tinyroxy maintainers have since patched the issue.

Another zero-day exists in the Milesight UR32L wireless router.

These vulnerabilities have all been disclosed in adherence to Cisco's third-party vulnerability disclosure timeline after the associated vendors did not meet the 90-day deadline for a patch or communication.

For Snort coverage that can detect the exploitation of these vulnerabilities, download the latest rule sets from Snort.org, and our latest Vulnerability Advisories are always posted on Talos Intelligence's website.

Use-after-free vulnerability in Tinyproxy daemon

Discovered by Dimitrios Tatsis.

The Tinyproxy HTTP proxy daemon contains a vulnerability that could lead to arbitrary code execution.

Tinyproxy is meant to be used in smaller networking environments. It was originally released more than a dozen years ago.

A use-after-free vulnerability, TALOS-2023-1889 (CVE-2023-49606), exists in the Connection header provided by the client. An adversary could make an unauthenticated HTTP request to trigger this vulnerability, setting off the reuse of previously freed memory, which leads to memory corruption and could lead to remote code execution. This issue has been patched, though Talos initially released it as a zero-day when no patch was available.

Milesight UR32L firmware update vulnerability

Discovered by Francesco Benvenuto.

The Milesight UR32L wireless router contains a vulnerability that could force the device to implement any firmware update, regardless of its legitimacy.

TALOS-2023-1852 (CVE-2023-47166) exists because the UR32L, an industrial cellular router, never checks the validity of the uploaded firmware. This could allow an adversary to upgrade the router with arbitrary firmware they created.

Talos has previously covered how an adversary could chain together several other vulnerabilities in the UR32L to completely take over the device. Talos released 22 security advisories in July 2023, nine of which have a CVSS score greater than 8.

Buffer overflow vulnerability in open-source single-header file library could lead to arbitrary code execution

Discovered by Emmanuel Tacheau.

A heap-based buffer overflow vulnerability exists in the comment functionality of stb _vorbis.c, an open-source, single-header file library used to decode Ogg Vorbis non-proprietary audio files. Ogg Vorbis is an open-source, patent- and royalty-free, general-purpose compressed audio format.

TALOS-2023-1846 (CVE-2023-47212) is triggered if an adversary sends the target a specially crafted .ogg file, which can lead to an out-of-bounds write. With enough heap grooming, an adversary could use this vulnerability to achieve arbitrary code execution.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.0%