Emergency Response

Fastjson 1.2.62 and Earlier Remote Code Execution Vulnerability Threat Alert

March 11, 2020 | Adeline Zhang

Vulnerability Description On February 19, National Vulnerability Database (NVD) released a JNDI injection vulnerability (CVE-2020-8840) in jackson-databind. However, gadget deserialization in jackson-databind also affects Fastjson. According to researchers from NSFOCUS, when the AutoType fucntion is enabled (disabled by default), this vulnerability affects Fastjson 1.2.62, allowing attackers to result in remote arbitrary code execution on the […]

Jackson-databind Remote Code Execution Vulnerability (CVE-2020-8840) Threat Alert

March 9, 2020 | Adeline Zhang

  Vulnerability Description On February 19, National Vulnerability Database (NVD) disclosed a remote code execution vulnerability (CVE-2020-8840) that resulted from JNDI injection in jackson-databind and assigned a CVSS score of 9.8. Affected versions of jackson-databind lack certain xbean-reflect/JNDI blocking, as demonstrated by org.apache.xbean.propertyeditor.JndiConverter. An attacker could exploit this vulnerability to cause remote code execution via […]

Microsoft SQL Server Remote Code Execution Vulnerability (CVE-2020-0618) Threat Alert

March 3, 2020 | Adeline Zhang

Vulnerability Description On February 12, Microsoft released a security update to announce the fix of the remote code execution vulnerability (CVE-2020-0618) in Microsoft SQL Server Reporting Services. SQL Server, developed by Microsoft, is a relational database management system (RDBMS) that is widely used in the world.

Apache Tomcat File Inclusion Vulnerability (CVE-2020-1938) Threat Alert

March 2, 2020 | Adeline Zhang

Vulnerability Description On February 20, China National Vulnerability Database (CNVD) released an Apache Tomcat file inclusion vulnerability (CNVD-2020-10487/CVE-2020-1938). This vulnerability is due to a flaw in the Tomcat Apache JServ Protocol (AJP). An attacker could exploit this vulnerability to read arbitrary files from a web application directory on the server. If the target server also […]

Django SQL Injection (CVE-2020-7471) Threat Alert

February 28, 2020 | Adeline Zhang

Vulnerability Description On February 3, Django Software Foundation (DSF) released a security bulletin, announcing the fix of a SQL injection vulnerability (CVE-2020-7471) that is exploited via a StringAgg delimiter. An attacker could break escaping and inject malicious SQL statements by passing a crafted delimiter to the aggregation function contrib.postgres.aggregates.StringAgg.

Microsoft Multiple Products Critical Vulnerabilities Threat Alert

February 26, 2020 | Adeline Zhang

Vulnerability Description On February 12, 2020, Microsoft released February security update that fixed 100 security issues, including critical vulnerabilities like privilege escalation and remote code execution, found in Internet Explorer, Microsoft Edge, Microsoft Exchange Server, Microsoft Office, and other widely used applications.

Apache Dubbo Deserialization Vulnerability (CVE-2019-17564) Threat Alert

February 25, 2020 | Adeline Zhang

Overview Recently, researchers from the Chekmarx team discovered and released a deserialization vulnerability (CVE-2019-17564) existing in Apache Dubbo. Apache Dubbo is a high-performance Java RPC framework. This vulnerability exists in Dubbo application which has the HTTP protocol enabled for communication. An attacker could exploit this vulnerability by submitting a POST request with a Java object, […]

Adobe Security Bulletins for February 2020 Security Updates Threat Alert

February 24, 2020 | Adeline Zhang

Overview On February 11, 2020, local time, Adobe officially released February’s security updates to fix multiple vulnerabilities in its various products, including Adobe Experience Manager, Adobe Digital Editions, Adobe Flash Player, Adobe Acrobat and Reader, and Adobe Framemaker.

Microsoft’s Security Bulletin for February 2020 Patches That Fix 100 Security Vulnerabilities Threat Alert

February 21, 2020 | Adeline Zhang

Overview Microsoft released the February 2020 security patches on Tuesday that fixes 100 vulnerabilities ranging from simple spoofing attacks to remote code execution in various products, including Adobe Flash Player, Internet Explorer, Microsoft Edge, Microsoft Exchange Server, Microsoft Graphics Component, Microsoft Malware Protection Engine, Microsoft Office, Microsoft Office SharePoint, Microsoft Scripting Engine, Microsoft Windows, Microsoft […]

Cisco Discovery Protocol Vulnerabilities Threat Alert

February 19, 2020 | Adeline Zhang

Overview On February 6, 2020, Beijing time, Cisco fixed five high-risk vulnerabilities in the Cisco Discovery Protocol (CDP) in new versions. The CDP protocol allows Cisco devices to share information in the intranet via multicast messages. These vulnerabilities affect VoIP (Voice over Internet Protocol) phones and cameras.