Google patches Quick Share for Windows to shut malware hole
Google patched multiple vulnerabilities in its Quick Share application for Windows, discovered by SafeBreach, which could allow remote code execution. Ten flaws were identified, including denial of service and authorization bypass.
Read original articleGoogle has addressed multiple vulnerabilities in its Quick Share application for Windows, which could have allowed attackers to exploit the software for remote code execution (RCE). The vulnerabilities were discovered by SafeBreach researchers, who demonstrated how they could wirelessly write files to victims' PCs without consent and execute code by chaining together several flaws. The researchers identified ten vulnerabilities, including a denial of service flaw and an authorization bypass, which were assigned CVEs (CVE-2024-38271 and CVE-2024-38272). Google has since patched these issues, ensuring that the RCE chain is no longer viable. Quick Share, which facilitates file sharing between devices, was found to have a flaw that allowed attackers to bypass the necessary acceptance process for file transfers. The researchers also noted that the complexity of the Quick Share code contributed to the presence of these vulnerabilities. Following responsible disclosure, Google worked with SafeBreach to resolve the issues, emphasizing the importance of security in software development.
- Google patched vulnerabilities in Quick Share for Windows to prevent remote code execution.
- SafeBreach researchers discovered ten vulnerabilities, including a denial of service and authorization bypass.
- The flaws allowed attackers to wirelessly write files to victims' PCs without consent.
- Quick Share's complexity contributed to the presence of these security issues.
- Google collaborated with SafeBreach to address the vulnerabilities following responsible disclosure.
Related
MOVEit Transfer: Auth bypass and a look at exposure
Progress Software disclosed two critical authentication bypass CVEs affecting MOVEit Transfer and Gateway products on June 25, 2024. CVE-2024-5806 was upgraded from High to Critical. Censys reported 2,700 instances concentrated in the US, emphasizing ongoing vigilance.
Remote Unauthenticated Code Execution in OpenSSH Server
Qualys found regreSSHion, a critical RCE flaw in OpenSSH on glibc-based Linux systems. Over 14 million servers are at risk, with potential root access. Qualys created an exploit but delays release for patching.
Google now pays $250k for KVM zero-day vulnerabilities
Google launches kvmCTF, a $250,000 reward program for KVM hypervisor exploits. Researchers target zero-day vulnerabilities in KVM crucial for Android and Google Cloud platforms. Program hosted on Google's secure Bare Metal Solution.
The Wild West of Proof of Concept Exploit Code (PoC)
CVE-2024-6387 is a serious unauthenticated remote code execution vulnerability in OpenSSH, with complex exploitation requiring knowledge of system architecture. The exploit code contains malicious elements, emphasizing risks of untrusted code.
WhatsApp for Windows lets Python, PHP scripts execute with no warning
A security vulnerability in WhatsApp for Windows allows execution of Python and PHP scripts without warnings. Discovered by researcher Saumyajeet Das, it poses risks for users, especially developers.
Related
MOVEit Transfer: Auth bypass and a look at exposure
Progress Software disclosed two critical authentication bypass CVEs affecting MOVEit Transfer and Gateway products on June 25, 2024. CVE-2024-5806 was upgraded from High to Critical. Censys reported 2,700 instances concentrated in the US, emphasizing ongoing vigilance.
Remote Unauthenticated Code Execution in OpenSSH Server
Qualys found regreSSHion, a critical RCE flaw in OpenSSH on glibc-based Linux systems. Over 14 million servers are at risk, with potential root access. Qualys created an exploit but delays release for patching.
Google now pays $250k for KVM zero-day vulnerabilities
Google launches kvmCTF, a $250,000 reward program for KVM hypervisor exploits. Researchers target zero-day vulnerabilities in KVM crucial for Android and Google Cloud platforms. Program hosted on Google's secure Bare Metal Solution.
The Wild West of Proof of Concept Exploit Code (PoC)
CVE-2024-6387 is a serious unauthenticated remote code execution vulnerability in OpenSSH, with complex exploitation requiring knowledge of system architecture. The exploit code contains malicious elements, emphasizing risks of untrusted code.
WhatsApp for Windows lets Python, PHP scripts execute with no warning
A security vulnerability in WhatsApp for Windows allows execution of Python and PHP scripts without warnings. Discovered by researcher Saumyajeet Das, it poses risks for users, especially developers.