본문 바로가기

보안정보/2020년 2월

2020년 2월 13일 보안정보 스크래핑

2월 13일 보안정보 스크래핑

====================================================================

+ 주요 취약점 - 특이사항 없음

====================================================================

+ 취약점 - Apple Safari FontFaceSet Remote Code Execution Vulnerability (CVE-2020-3868) 외 1건

 1. Apple Safari FontFaceSet Remote Code Execution Vulnerability (CVE-2020-3868)
Exploit Type: Remote Code Execution Vulnerability
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0967

 2. WordPress 플러그인 취약점
WordPress Tutor 1.5.3 Local File Inclusion
** (Tutor LMS(Learning Management System)는 WordPress 플러그인으로, 온라인 코스를 만들고 시작할 수 있음)
Exploit Type: local file inclusion vulnerability
https://packetstormsecurity.com/files/156310/WordPress-Tutor-1.5.3-Local-File-Inclusion.html

WordPress Tutor 1.5.3 Cross Site Scripting
Exploit Type: cross site scripting vulnerability
https://packetstormsecurity.com/files/156304/WordPress-Tutor-1.5.3-Cross-Site-Scripting.html

WordPress Wordfence 7.4.5 Local File Disclosure
** (Wordfence는 WordPress 플러그인으로, WordPress의 엔드 포인트 방화벽 및 맬웨어 스캐너를 구축함)
Exploit Type: file disclosure vulnerability
https://packetstormsecurity.com/files/156308/WordPress-Wordfence-7.4.5-Local-File-Disclosure.html

WordPress Contact-Form-7 5.1.6 File Upload
** (Contact Form 7은 방문자로부터 질문, 견적 문의 등을 받을 수 있는 워드프레스 폼메일 플러그인)
Exploit Type: remote file upload vulnerability
https://packetstormsecurity.com/files/156313/WordPress-Contact-Form-7-5.1.6-File-Upload.html

====================================================================

+ 보안이슈 - "맥, 악성코드공격 안전지대 아니야" 외 2건

 1. "맥, 악성코드공격 안전지대 아니야"
맥컴퓨터 사용자도 앞으로 악성코드 공격에 더욱 주위를 기울여야 할 전망
2019년 맥OS를 겨냥한 악성코드 공격건수가 처음으로 윈도 PC 공격횟수를 추월
맥을 겨냥한 악성코드 공격이 크게 늘었지만 아직 컴퓨터 바이러스가 나오지 않은 것으로 보임
http://www.inews24.com/view/1242365

 2. 마이크로소프트, 악성코드 차단을 위해 Exchange 관리자에 SMBv1 비활성화 권장
SMBv1을 악용하여 취약한 서버에서 관리자 권한으로 명령을 실행할 수 있는 다양한 익스플로잇이 공개
취약점들 중 일부는 TrickBot, Emotet, WannaCry, Retefe, NotPetya, Olympic Destroyer와 같은 악성코드에서 다른 기기로 확산
SMBv1은 윈도우 서버 2008 R2에서 기본으로 활성화되어 있으므로 확인해야
https://www.bleepingcomputer.com/news/microsoft/microsoft-urges-exchange-admins-to-disable-smbv1-to-block-malware/

 3. 2020년 사이버 위협, ‘타깃 공격’과 ‘탐지 회피 공격’에 주목하라
소닉월, 2020 사이버 위협 보고서 발표... 타깃 공격 및 탐지 회피 공격 증가
타깃 공격 증가로 멀웨어와 랜섬웨어 공격 사례 각각 6%와 9% 감소
커넥티드 디바이스 늘어나며 IoT 공격 5% 증가
https://www.boannews.com/media/view.asp?idx=86362

====================================================================