CVE-2023-4863 burdens web browsers includes Edge browser (18th Sep 2023)

Preface: What is the difference between WebP and JPEG files? Both file types compress the image, making it easier to share and store. However, WebP files are typically much smaller than traditional JPEGs.

Background: Microsoft Edge (Chromium), it was first released in 2015 as the successor to Internet Explorer and is based on Google’s Chromium.
If the Chromium version of Edge isn’t available through Windows Update, you can install it manually using these steps:
1. Open Microsoft Edge download website.
2. Click the Download button.
3. Double-click the file to launch the wizard and install Microsoft Edge Chromium.

The following two components have a functional relationship required by Microsoft Edge.

WebP codec is a library to encode and decode images in WebP format. This package contains the library that can be used in other programs to add WebP support, as well as the command line tools ‘cwebp’ and ‘dwebp’ to compress and decompress images respectively.

What is WebView Windows 11? A web view control embeds a view into your app that renders web content using the Microsoft Edge Legacy rendering engine. Hyperlinks can also appear and function in a web view control. The WebView2 control is available as part of the Windows UI Library 3 (WinUI3).

Vulnerability details: Heap buffer overflow in WebP in Google Chrome prior to 116.0.5845.187 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)

Such design weakness was caused by a WebP code library (libwebp) heap buffer overflow weakness whose impact ranges from crashes to arbitrary code execution.

Remedy: The Stable and Extended stable channels has been updated to 116.0.5845.187 for Mac and Linux and 116.0.5845.187/.188 for Windows

Official announcement: Please refer to the link for details of Microsoft announcement –

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4863

About Aliens corpses in Mexico: If I am real (17 Sep 2023)

Preface: Any matters would have two different angle (positive and negative). If you stand on negative side, even facts in front of you. Perhaps you still questioning. On Sep 2023, there is other new round of aliens corpses discover news. But this time look special, it goes during Mexico’s congress meeting, politicians held their first ever hearing on UFOs.

Ref: The two remains were discovered by workers at a diatom mine in Cusco, Peru.

What if this Alien corpses is not a counterfeit. However, how do we know what they are? And where they belong. The truth is we have no information traceability. Perhaps we only relies so called myth or oral information passed down through the ages.

Background: Juan Diez de Betanzos wrote one of the most important sources on the conquest of the Inca civilization, Narrative of the Incas. Mainstream archeologists think this is myth. According to his description, Viracocha rose from Lake Titicaca (sometimes the cave of Paqariq Tampu) to bring light during dark times. He created the sun, moon and stars. He created humans by blowing air into stones, but his first creations were mindless giants, much to his displeasure. Viracocha is the god of Incan. Similarly to Jesus Christ in our modern religious.

Remark: This scenario of this descriptions look similar Bible, ancient myth from China and Babylonian cuneiform tablets.

Is it a god or an advanced civilization?

Ancient civilizations did not have the basic concept of airplanes. When they see something flying in the sky. They will think it is God.

The above argument can be confirmed by previous European newspaper reports.

In 14th April,1561, an unidentified flying objects (UFO) above Nuremberg, Germany. Above diagram shown a broadsheet news article printed in April 1561. Is it a coincidence? A pillar shape unknown flying object shown on the picture. As we know, in 1903 the Wright brothers had invented the first successful airplane. Talking about three hundred and fifty years ago, human being do not have airplane concept. As a result, when they seen similar shape of UFO. Perhaps they will only draw or use the key word pillar for description.

Who taught the Incas to mine gold?

The Incas were an agricultural society. From some perspectives, this is unbelievable! Besides, the water supply and drainage system setup in Machu Picchu is remarkable. Why did the Inca civilization like gold? Did they saw an advanced civilization come to earth do the gold mining on earth?

Quote: Obsessed with a treasure city, conquistador Francisco Pizarro captured the Inca emperor Atahualpa. To spare his life, the emperor offered up the largest cache of gold the Spanish ever acquired in the Americas, National Geographic Magazine said.

https://www.nationalgeographic.com/history/history-magazine/article/inca-empire-gold-spain-pizarro-atahualpa-treasure

The above set of questions will make you think about whether the mainstream historical information written in books may miss some details. But those missing details may not be something people think about yet.

Travel through mysterious ruins in between Peru and Bolivia

A brief introduction to the mysterious ruins

a. Tiwanaku (Gateway of the sun) – Tiwanaku is a Pre-Columbian archaeological site in western Bolivia, near Lake Titicaca, about 70 kilometers from La Paz, and it is one of the largest sites in South America. Viracocha was actually worshiped by the pre-Incas of Peru before being included in the Inca pantheon. In Inca mythology, the god gave the headdress and battle ax to Manco Capac, the first Inca ruler. The god’s name was also taken by the Inca king Viracocha Inca (died 1438 AD), which may also be when the god officially joined the Inca clan.

b. Lake Titicaca – the beginning of the Inca Empire according to the legend, it was in this place where the Andean world began, when the god Viracocha emerged from the lake and created the sun (Inti), the moon (Mama Killa), the stars and the first people. A team of Belgian and Bolivian archaeologists has found more than 2,000 pieces of ceramic, gems and gold objects at an apparent ceremonial site beneath the waters of Lake Titicaca.

c. Six Monoliths of the Sun Temple – The Wall of the Six Monoliths in the Temple of the Sun, which weigh about 50 tons apiece. The monoliths are notable because they didn’t originate from this hill. Archaeologists are unable to explain how the rocks, which weigh about 50 tons each pieces, was transported up the hillside. Besides, the advance and precises stone cutting technology unavailable at that period of time. And rock to rock connected structure also shocked by scientists.

d. Nazca Lines – Nazca Linesextend over an area of nearly 190 square miles (500 square km). Most of the Nazca Lines were constructed more than 2,000 years ago by the people of the Nazca culture (c. 200 bce–600 ce), though some clearly predate the Nazca and are considered to be the work of the earlier Paracas culture. But only from the air can you tell what the painting is. There were no flying tools at that time. So who is the audience?

e. Mexican UAP experts display 2 alien remains at hearing (Sep 2023) – The two remains were discovered by workers in a diatom mine in Cusco, Peru. DNA identification results show that these remains neither belong to humans nor evolved from any known species on earth. Carbon 14 testing confirmed that these remains contain one-third of unknown DNA and are thousands of years old. history. Mawson also showed X-rays of alien corpses at the meeting. One of the corpses contained three egg-like objects, and another contained rare metals.

Summary: From a technical perspective, there is no knowledge base of historical details, race. It’s hard to tell what the alleged alien corpse is. But so far, ancient ruins belonging to Peru and Bolivia are popular places for people to explore advance civilization mysteries. Perhaps this time, we provide hints and empower Artificial Intelligence to find out the final answer. I am looking forward to hearing from you soon.

Hong Kong Cyberport is plagued by ransomware! (15th Sep 2023)

Preface: On 13th Sep 2023, There is another new development in the cyberport hacker incident, said wepro180[.]com. The 400GB of stolen data was disclosed on the dark web on Tuesday (12/9), including employee salaries, applicant resumes, credit card information and other sensitive documents. Cyberport said it has directly contacted those who may be affected.

Think about it after you know it

About the Computer Functional Footprint – Business users are storing some data in SharePoint lists. Perhaps enterprise firm operation management need to do report and analytic. So, it is common to select popular solution. ETL processes extract data from different sources, transforms it, and loads it into data warehouse (MSSQL).

By default the CLR is not enabled in SQL Server. When you use SQL server CLR function, you can code stored procedures, triggers,  user-defined functions, user-defined aggregates, and user-defined types using Microsoft .NET code; e.g. Visual Basic .NET or C#. 

For example: table-value function (TVF) written using the CLR function.

The rise of the ransomware power

In April 2023, Trigona began targeting compromised MSSQL servers by stealing credentials through brute-force methods, according to observations by cybersecurity experts. But the group began operating actively on the Internet around late October 2022.

Trigona’s operators use CLR shell on attacks launched against MS-SQL servers. Perhaps their aim of targeting SQL servers which contains design weakness. All versions of Trigona employ  TDCP_rijndael (AES) to encrypt the target files currently.

My comment: Any software and hardware design is to help people improve operating efficiency. In theory we all know about protection, defense and mitigation. However, when dealing with today’s demanding business world and multi-solution environments. Talk about cybersecurity should be accompanied by practical support. However, the market is highly competitive and the establishment of any new project will bring the burden of network security. Sometimes it’s a trade-off on the part of the business owner or management team.

CVE‑2023‑25519: About NVIDIA BlueField data processing unit (DPU) – 13th Sep 2023

Preface: Ubuntu Server 22.04 ships with NVIDIA BlueField DPUs as commercial-grade Linux distribution with continuous OS and security updates. DOCA software is available on every leading operating system as a standalone package without a bundled OS for Arm® and x86 architectures.

Background: The NVIDIA cloud-native supercomputing platform leverages the NVIDIA BlueField DPU architecture with high-speed, low-latency. The DPU enables native cloud services that let multiple users securely share resources without loss in application performance. HPC and AI communication frameworks and libraries play a critical role in determining application performance. Due to their latency and bandwidth-sensitive nature, offloading the libraries from the host CPU or GPU to the BlueField DPU creates the highest degree of overlap for parallel progression of communication and computation.

Vulnerability details: NVIDIA ConnectX Host Firmware for the BlueField Data Processing Unit contains a vulnerability where a restricted host may cause an incorrect user management error. A successful exploit of this vulnerability may lead to escalation of privileges. 

CWE-286         Incorrect User Management

Official announcement: For details, please refer to the link –

https://nvidia.custhelp.com/app/answers/detail/a_id/5479

https://nvd.nist.gov/vuln/detail/CVE-2023-25519

CVE-2023-4813 – A flaw was found in glibc (13th Sep 2023)

Preface: Technicians tend to focus on zero-day vulnerability status. Makes sense. However, the computer world expands from workstations and intranets into the IoT world. The Internet of Things master put the workstation project into the IoT catalog early on. At the same time, software includes operating system platform and programming language design, and is not limited to Microsoft software product platforms. Therefore, any alleged vulnerability will be exploited by cybercriminals against real situations. Today, my focus in this brief topic is not on the severity of design flaws. The case was discovered in March last year. But there are still status updates today.

Background: The GNU C Library project provides the core libraries for the GNU system and GNU/Linux systems, as well as many other systems that use Linux as the kernel. These libraries provide critical APIs including ISO C11, POSIX.1-2008, BSD, OS-specific APIs and more. These APIs include such foundational facilities as open, read, write, malloc, printf, getaddrinfo, dlopen, pthread_create, crypt, login, exit and more.

The /etc/nsswitch[.] conf file is used to configure which services are to be used to determine information such as hostnames, password files, and group files.

The Name Service Switch (NSS) configuration file, /etc/nsswitch[.]conf, is used by the GNU C Library.

Vulnerability details: A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch[.]conf is configured with SUCCESS=continue or SUCCESS=merge.

Official announcement: For details, please refer to the link – https://nvd.nist.gov/vuln/detail/CVE-2023-4813

CVE-2023-41064: Design weakness in iOS and macOS – Processing a maliciously crafted image may lead to arbitrary code execution (Released September 11, 2023).

Preface: Apple releases new iOS 15.7.9 and 16.6.1update for iPhone. iOS 15.7.9 and 16.6.1 like many of its predecessors, is a point upgrade and it patches up a security issue. But it doesn’t provides bug fixes technical details!

Background: The Core Graphics framework is based on the Quartz advanced drawing engine. It provides low-level, lightweight 2D rendering with unmatched output fidelity. You use this framework to handle path-based drawing, transformations, color management, offscreen rendering, patterns, gradients and shadings, image data management, image creation, and image masking, as well as PDF document creation, display, and parsing.

In macOS, Core Graphics also includes services for working with display hardware, low-level user input events, and the windowing system.

Vulnerability details: A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.6.9, macOS Big Sur 11.7.10, macOS Ventura 13.5.2, iOS 16.6.1 and iPadOS 16.6.1, iOS 15.7.9 and iPadOS 15.7.9. Processing a maliciously crafted image may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

My speculation about this vulnerability: I observe that design weakness might happens when Quartz handle the CGdata. What is Quartz? The Core Graphics framework is based on the Quartz advanced drawing engine. Quartz handle path-based drawing, antialiased rendering, gradients, images, color management, PDF documents, and more.

When the CGDataProvider is finished using the memory buffer, it will call the routine pointer, giving your application the opportunity to release that buffer. In addition to the routine pointer, CGDataProviderCreateWithData accepts a pointer value that the computer will pass to the routine. If your application does not want to use the routine pointer, you can simply pass NULL for both of these parameters.

However, core services itself have the following guideline. after you’re finished with buffers that have have their own memory allocation, it’s important that you free the memory allocated to them:

sourceBuffer[.]free() destinationBuffer[.]free()

So, whether the weakness happen in this function. Refer to point 5 and 6 in attached diagram? Since the core service (point 6) buffer require define syntax to clear up. If not defined, a buffer overflow issue might occur!

Ref: There are a number of services in the operating system that can return CGImages to your application. The most obvious source is Core Graphics, which offers a number of routines for creating CGImages from various data sources. However, in addition to Quartz, you can obtain CGImages from other operating system services. For example, QuickTime provides the routine GraphicsImportCreateCGImage, which can create a CGImage from a QuickTime Graphics importer.

Official announcement: For details, please refer to the link – https://nvd.nist.gov/vuln/detail/CVE-2023-41064

Cumulus Linux design limitation: CVE-2023-25525 (11th Sep 2023)

Preface: When technology world relies on cloud computing. Meanwhile fast switching includes high speed backbone will be counted. The technology shift physical network device go to virtual computing platform. That said, the traditional design goal one software installs to one hardware unit. For instance, a single operating system install on one hardware device has been change. The actual example are Cumulus Linux and Cisco IOS. Both are major players in cloud computing network switching technology.

Background: VXLAN is an encapsulation protocol that provides data center connectivity using tunneling to stretch Layer 2 connections over an underlying Layer 3 network. The VXLAN encapsulation mechanism encapsulates the IPv6 packets in the overlay as IPv4 UDP packets and uses IPv4 routing to transport the VXLAN encapsulated traffic. A switch virtual interfaces (SVI) or VLAN interface, is a virtual routed interface that connects a VLAN on the device to the Layer 3 router engine on the same device.

Remark: Virtual routing and forwarding (VRF) is an IP-based computer network technology that enables the simultaneous co-existence of multiple virtual routers (VRs) as instances or virtual router instances (VRIs) within the same router.

Vulnerability details: NVIDIA Cumulus Linux contains a vulnerability in forwarding where a VxLAN-encapsulated IPv6 packet received on the SVI interface with DMAC/DIPv6 set to the link-local address of the SVI interface may be incorrectly forwarded. A successful exploit may lead to information disclosure.

My observation: The inner IPv4/IPv6 packet is not really bound to any receiving interface and thus the End.DT4/DT6 sets the VRF (associated with the corresponding routing table) as the *receiving* interface. In other words, the End.DT4/DT6 processes a packet as if it has been received directly by the VRF (and not by one of its slave devices, if any). In this way, the VRF interface is used for routing the IPv4/IPv6 packet in according to the routing table configured by the End.DT4/DT6 instance.

*Vendors publish design limitations. But the impact could go beyond information leakage?

Official announcement: For details, please refer to the link – https://nvidia.custhelp.com/app/answers/detail/a_id/5480

A closer look at Samsung’s CVE-2023-40353 (8th Sep 2023)

Preface: CWE-125 Out-of-Bounds Read is a type of software error that can occur when reading data from memory. This can happen if the program tries to read beyond the end of an array, for example. Out of bounds reads can lead to crashes or other unexpected vulnerabilities, and may allow an attacker to read sensitive information that they should not have access to. 

Background: The Exynos DSP driver implements two distinct ioctl calls that are used to load images and graphs and boot the device. The DSP_IOC_BOOT ioctl loads the dsp’s firmware images, common libraries, an xml global kernel descriptor file and a linker file for linking libraries. In February 2021 Samsung made some changes in one of its low level drivers : the Digital Signal Processor (DSP) Linux driver. They removed one feature : the ability for untrusted apps to load a custom DSP firmware of their choice.

Vulnerability details: An issue was discovered in Exynos Mobile Processor 980 and 2100. An integer overflow at a buffer index can prevent the execution of requested services via a crafted application.

Official announcement: For details, please refer to the link – https://nvd.nist.gov/vuln/detail/CVE-2023-40353

About Redis – CVE-2023-41053 (8th Sep 2023)

Preface: Redis is a standard key-value store, like a dictionary, containing multiple keys, each with its unique value that can be retrieved or pinned. It is similar to a data structure server that relies on various key values. Redis has built-in replica functionality. It can hold keys to 512MB.

Background: The Redis SORT_RO command is a read-only variant of the SORT command. It allows us to sort lists, sets, and sorted sets. The SORT command enables us to have the sorted elements returned to the client, or stored in a separate key. But the SORT_RO command only allows us to have them returned to the client.

Vulnerability details: Redis is an in-memory database that persists on disk. Redis does not correctly identify keys accessed by `SORT_RO` and as a result may grant users executing this command access to keys that are not explicitly authorized by the ACL configuration. The problem exists in Redis 7.0 or newer and has been fixed in Redis 7.0.13 and 7.2.1. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Official announcement: For detail, please refer to the link – https://nvd.nist.gov/vuln/detail/CVE-2023-41053

CVE-2023-28543 – Out of Bounds read in SNPE Library (5th Sep 2023)

Preface: The Qualcomm Neural Processing SDK is designed to help developers run one or more neural network models trained in TensorFlow, PyTorch,…

Background: Deep neural network (DNN) models can address these limitations of matrix factorization. DNNs can easily incorporate query features and item features (due to the flexibility of the input layer of the network), which can help capture the specific interests of a user and improve the relevance of recommendations.

• Network is a collection of connected layers

• DNN models are stored in DLC files

According to Qualcomm, the Qualcomm® QCS605 SoC is a high performance IoT System-on-Chip (SoCs) that incorporates key features for building advanced use cases encompassing machine learning, edge computing, sensor processing, voice UI enablement and integrated wireless connectivity.

Vulnerability details: A malformed DLC can trigger Memory Corruption in SNPE library due to out of bounds read, such as by loading an untrusted model (e.g. from a remote source).

Official announcement: For details, please refer to the link – https://nvd.nist.gov/vuln/detail/CVE-2023-28543