Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Black Hat Asia
May 10-13, 2022
Hybrid/Marina Bay Sands, Singapore
Black Hat USA
August 6-11, 2022
Las Vegas, NV, USA
Black Hat Europe
December 5-8, 2022
London
End of Bibblio RCM includes -->
10/11/2018
09:00 AM
Black Hat Staff
Black Hat Staff
Event Updates

Deep Dives: New Security Flaws in Apple and Microsoft products at Black Hat Europe

With Black Hat Europe coming to London in a few months, organizers share three of the most promising Briefings slated for the December event.

Today we zero in on heavy hitters like Apple and Microsoft. Both can seem ubiquitous, depending on the environment you’re working in, and both have platforms and devices in place that are ripe for exploitation -- if you know their weaknesses.

The team at Alibaba will reveal one such weakness in their Black Hat Europe Briefing on "The Last Line of Defense: Understanding and Attacking Apple File System on iOS" The session is notable because Apple recently proposed and deployed a new filesystem, called Apple File System (APFS), on iOS and macOS. Especially on iOS, as required by the system's rigorous security policies, APFS has adopted several protection mechanisms to prevent attackers from tampering with critical files and directories by gaining kernel privileges.

The Briefing will show these mechanisms to be less secure than they’re supposed to be, and attendees will learn new ways to exploit or bypass them. The knowledge of APFS architecture, its weak points, and the new attack demonstrated in this talk promises to be indispensable to security researchers, iOS hackers, and jailbreakers. It may even inspire the design of a more secure filesystem on Apple systems. You won’t want to skip it!

In the Briefing on "Cutting Edge: Microsoft Browser Security -- From People Who Owned It," Black Hat Europe attendees will get a hard look inside Microsoft Edge security architecture from Tencent Security Xuanwu Lab researchers, who cracked it.

Microsoft goes to great lengths to design and implement platform security features exclusively for the Edge browser. Attend this Briefing if you want to see how Edge handles sandbox initialization, browser broker implementation, inter-process communication, and renderer security isolation. You’ll also learn three exploitable Edge bugs, entirely different from memory corruption bugs, as they simply abuse normal features implemented in the browser and operating system.

Plus, you won't want to  miss another special Apple-centric Briefing titled "Drill Apple Core: Up and Down - Fuzz Apple Core Component in Kernel and User Mode for Fun and Profit." Presented by the team at Trend Micro, you'll get a look at how Apple’s system core module is becoming a hot attacking interface in both kernel mode (e.g. XNU) and user mode (e.g. XPC) because they share almost the same code logic among different Apple systems (MacOS and iOS).

Another reason to attend this Briefing is because it will to show you how to develop the kernel sanitizers to get code-coverage support and memory issues detection support. You’ll also get a live demo of rooting the latest macOS (10.13.6) by using three zero-day exploits discovered by Trend Micro. Plus, you'll learn another powerful technique to obtain code-coverage without source code in a static way, which can help you develop your own smart fuzzer against any close-source target. If that’s what you’re after, Black Hat is the place to be!

Black Hat Europe returns to The Excel in London December 3-6, 2018. For more information on how to register, check out the Black Hat website.

Comment  | 
Print  | 
More Insights
//Comments
Newest First  |  Oldest First  |  Threaded View
Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file