본문 바로가기

보안정보/2020년 2월

2020년 2월 5일 보안정보 스크래핑

2월 5일 보안정보 스크래핑

=================================================

+ 주요 취약점 - 특이사항 없음

=================================================

+ 취약점 - Prototype JavaScript Framework prototype security bypass (CVE-2020-7993) 외 2건

1. Prototype JavaScript Framework prototype security bypass (CVE-2020-7993)
** (Prototype JavaScript Framework: Ajax 프레임워크와 같은 유틸리티들을 제공하는 프레임워크)
Exploit Type: authentication bypass vulnerability
https://exchange.xforce.ibmcloud.com/vulnerabilities/175604

2. Django StringAgg delimiter SQL injection (CVE-2020-7471)
** (Django: 파이썬으로 작성된 오픈 소스 웹 애플리케이션 프레임워크)
Exploit Type: SQL injection
https://exchange.xforce.ibmcloud.com/vulnerabilities/175602

3. Sudo 1.8.25p - Buffer Overflow (CVE-2019-18634)
** (sudo 명령어는 유닉스 및 유닉스 계열 운영 체제에서, 다른 사용자의 보안 권한, 보통 슈퍼유저로서 프로그램을 구동할 수 있도록 하는 프로그램)
Exploit Type: Buffer Overflow
https://www.exploit-db.com/exploits/47995

=================================================

+ 보안이슈 - 권한이 없는 리눅스 및 macOS 사용자가 루트 권한으로 명령을 실행하도록 허용하는 Sudo 버그 발견 외 2건

1. 권한이 없는 리눅스 및 macOS 사용자가 루트 권한으로 명령을 실행하도록 허용하는 Sudo 버그 발견
Sudo 취약점 (CVE-2019-18634)..
취약 여부 확인 후 패치 적용 필요해..
https://thehackernews.com/2020/02/sudo-linux-vulnerability.html

2. 중국의 앱 개발 업체, 플레이 스토어에서 멀웨어 유통 중
중국의 앱 개발사 선전 호크에서 만든 안드로이드 앱, 전부 수상.
분석해보니 과도한 권한을 요청하고 배경에서 정보 수집하고 있었음.
선전 호크는 전례도 가지고 있어, 앞으로 앱 설치할 때 반드시 기억해야 할 이름.
https://www.boannews.com/media/view.asp?idx=86151

3. 인텔 구형 CPU 보안 패치, 마이크로코드 업데이트 배포
CVE-2019-11091 - Microarchitectural Data Sampling Uncacheable Memory (MDSUM)
CVE-2018-12126 - Microarchitectural Store Buffer Data Sampling (MSBDS)
CVE-2018-12127 - Microarchitectural Load Port Data Sampling (MLPDS)
CVE-2018-12130 - Microarchitectural Fill Buffer Data Sampling (MFBDS)
https://kbench.com/?q=node/207334

=================================================