오라클社 CPU에서 자사 제품의 보안취약점 308개에 대한 패치를 발표[1]
※ CPU(Critical Patch Update) : 오라클 중요 보안 업데이트
o 영향 받는 버전의 사용자는 악성코드 감염에 취약할 수 있으므로, 아래 해결방안에 따라 최신버전으로 업데이트 권고

□ 영향을 받는 시스템
o Oracle Database Server, versions 11.2.0.4, 12.1.0.2, 12.2.0.1
o Oracle REST Data Services, versions prior to 3.0.10.25.02.36
o Oracle API Gateway, version 11.1.2.4.0
o Oracle BI Publisher, versions 11.1.1.7.0, 11.1.1.9.0, 12.2.1.1.0, 12.2.1.2.0
o Oracle Business Intelligence Enterprise Edition, versions 11.1.1.9.0, 12.2.1.1.0, 12.2.1.2.0
o Oracle Data Integrator, versions 11.1.1.7.0, 11.1.1.9.0, 12.1.3.0.0, 12.2.1.0.0
o Oracle Endeca Server, versions 7.3.0.0, 7.4.0.0, 7.5.0.0, 7.5.1.0, 7.6.0.0, 7.6.1.0, 7.7.0.0
o Oracle Enterprise Data Quality, version 8.1.13.0.0
o Oracle Enterprise Repository, versions 11.1.1.7.0, 12.1.3.0.0
o Oracle Fusion Middleware, versions 11.1.1.7, 11.1.1.9, 11.1.2.2, 11.1.2.3, 12.1.3.0, 12.2.1.1, 12.2.1.2
o Oracle OpenSSO, version 3.0.0.8
o Oracle Outside In Technology, version 8.5.3.0
o Oracle Secure Enterprise Search, version 11.2.2.2.0
o Oracle Service Bus, version 11.1.1.9.0
o Oracle Traffic Director, versions 11.1.1.7.0, 11.1.1.9.0
o Oracle Tuxedo, version 12.1.1
o Oracle Tuxedo System and Applications Monitor, versions 11.1.1.2.0, 11.1.1.2.1, 11.1.1.2.2, 12.1.1.1.0, 12.1.3.0.0, 12.2.2.0.0
o Oracle WebCenter Content, versions 11.1.1.9.0, 12.2.1.1.0, 12.2.1.2.0
o Oracle WebLogic Server, versions 10.3.6.0, 12.1.3.0, 12.2.1.1, 12.2.1.2
o Hyperion Essbase, version 12.2.1.1
o Enterprise Manager Base Platform, versions 12.1.0, 13.1.0, 13.2.0
o Enterprise Manager Ops Center, versions 12.2.2, 12.3.2
o Oracle Application Testing Suite, versions 12.5.0.2, 12.5.0.3
o Oracle Business Transaction Management, versions 11.1.x, 12.1.x
o Oracle Configuration Manager, versions prior to 12.1.2.0.4
o Application Management Pack for Oracle E-Business Suite, versions AMP 12.1.0.4.0, AMP 13.1.1.1.0
o Oracle E-Business Suite, versions 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6
o Oracle Agile PLM, versions 9.3.5, 9.3.6
o Oracle Transportation Management, versions 6.1, 6.2, 6.3.4.1, 6.3.5.1, 6.3.6.1, 6.3.7.1, 6.4.0, 6.4.1,
6.4.2
o PeopleSoft Enterprise FSCM, version 9.2
o PeopleSoft Enterprise PeopleTools, versions 8.54, 8.55
o PeopleSoft Enterprise PRTL Interaction Hub, version 9.1.0
o Siebel Applications, versions 16.0, 17.0
o Oracle Commerce Guided Search / Oracle Commerce Experience Manager, versions 6.1.4, 11.0,
11.1, 11.2
o Oracle iLearning, version 6.2
o Oracle Fusion Applications, versions 11.1.2 through 11.1.9
o Oracle Communications BRM, versions 11.2.0.0.0, 11.3.0.0.0
o Oracle Communications Convergence, versions 3.0, 3.0.1
o Oracle Communications EAGLE LNP Application Processor, version 10.0
o Oracle Communications Network Charging and Control, versions 4.4.1.5, 5.0.0.1, 5.0.0.2, 5.0.1.0,
5.0.2.0
o Oracle Communications Policy Management, version 11.5
o Oracle Communications Session Router, versions ECZ730, SCZ730, SCZ740
o Oracle Enterprise Communications Broker, version PCZ210
o Oracle Enterprise Session Border Controller, version ECZ7.3.0
o Financial Services Behavior Detection Platform, versions 8.0.1, 8.0.2
o Oracle Banking Platform, versions 2.3, 2.4, 2.4.1, 2.5
o Oracle FLEXCUBE Direct Banking, versions 12.0.2, 12.0.3
o Oracle FLEXCUBE Private Banking, versions 2.0.0, 2.0.1, 2.2.0, 12.0.1
o Oracle FLEXCUBE Universal Banking, versions 11.3.0, 11.4.0, 12.0.1, 12.0.2, 12.0.3, 12.1.0, 12.2.0, 12.3.0
o Hospitality Hotel Mobile, versions 1.01, 1.05, 1.1
o Hospitality Property Interfaces, version 8.10.x
o Hospitality Suite8, version 8.10.x
o Hospitality WebSuite8 Cloud Service, versions 8.9.6, 8.10.x
o MICROS BellaVita, version 2.7.x
o MICROS PC Workstation 2015, versions Prior to O1302h
o MICROS Workstation 650, versions Prior to E1500n
o Oracle Hospitality 9700, version 4.0
o Oracle Hospitality Cruise AffairWhere, version 2.2.05.062
o Oracle Hospitality Cruise Dining Room Management, version 8.0.75
o Oracle Hospitality Cruise Fleet Management, version 9.0
o Oracle Hospitality Cruise Materials Management, version 7.30.562
o Oracle Hospitality Cruise Shipboard Property Management System, version 8.0.0.0
o Oracle Hospitality e7, version 4.2.1
o Oracle Hospitality Guest Access, versions 4.2.0.0, 4.2.1.0
o Oracle Hospitality Inventory Management, versions 8.5.1, 9.0.0
o Oracle Hospitality Materials Control, versions 8.31.4, 8.32.0
o Oracle Hospitality OPERA 5 Property Services, versions 5.4.0.x, 5.4.1.x, 5.4.3.x
o Oracle Hospitality Reporting and Analytics, versions 8.5.1, 9.0.0
o Oracle Hospitality RES 3700, version 5.5
o Oracle Hospitality Simphony, versions 2.8, 2.9
o Oracle Hospitality Simphony First Edition, version 1.7.1
o Oracle Hospitality Simphony First Edition Venue Management, version 3.9
o Oracle Hospitality Suites Management, version 3.7
o Oracle Payment Interface, version 6.1.1
o Oracle Retail Allocation, versions 13.3.1, 14.0.4, 14.1.3, 15.0.1, 16.0.1
o Oracle Retail Customer Insights, versions 15.0, 16.0
o Oracle Retail Open Commerce Platform, versions 5.0, 5.1, 5.2, 5.3, 6.0, 6.1, 15.0, 15.1
o Oracle Retail Warehouse Management System, versions 14.0.4, 14.1.3, 15.0.1
o Oracle Retail Workforce Management, versions 1.60.7, 1.64.0
o Oracle Retail Xstore Point of Service, versions 6.0.x, 6.5.x, 7.0.x, 7.1.x, 15.0.x, 16.0.0
o Oracle Policy Automation, versions 12.1.0, 12.1.1, 12.2.0, 12.2.1, 12.2.2, 12.2.3
o Primavera Gateway, versions 1.0, 1.1, 14.2, 15.1, 15.2, 16.1, 16.2
o Primavera P6 Enterprise Project Portfolio Management, versions 8.3, 8.4, 15.1, 15.2, 16.1, 16.2
o Primavera Unifier, versions 9.13, 9.14, 10.1, 10.2, 15.1, 15.2, 16.1, 16.2
o Java Advanced Management Console, version 2.6
o Oracle Java SE, versions 6u151, 7u141, 8u131
o Oracle Java SE Embedded, version 8u131
o Oracle JRockit, version R28.3.14
o Solaris, versions 10, 11
o Solaris Cluster, version 4
o Sun ZFS Storage Appliance Kit (AK), version AK 2013
o Oracle VM VirtualBox, versions prior to 5.1.24
o MySQL Cluster, versions 7.3.5 and prior
o MySQL Connectors, versions 5.3.7 and prior, 6.1.10 and prior
o MySQL Enterprise Monitor, versions 3.1.5.7958 and prior, 3.2.5.1141 and prior, 3.2.7.1204 and
prior, 3.3.2.1162 and prior, 3.3.3.1199 and prior
o MySQL Server, versions 5.5.56 and prior, 5.6.36 and prior, 5.7.18 and prior
o Oracle Explorer, versions prior to 8.16
※ 영향받는 시스템의 상세 정보는 참고사이트[1]를 참조

□ 해결 방안
o "Oracle Critical Patch Update Advisory - July 2017“ 문서 및 패치사항을 검토하고 벤더사 및 유지보수 업체와
협의/검토 후 패치 적용[1]
o JAVA SE 사용자는 설치된 제품의 최신 업데이트를 다운로드[2] 받아 설치하거나, Java 업데이트 자동 알림 설정을 권고[3]



[참고사이트]
[1] http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
[2] http://www.oracle.com/technetwork/java/javase/downloads/index.html
[3] http://www.java.com/ko/download/help/java_update.xml

블로그 이미지

Ryansecurity

널리 이롭게 하자 [홍익 인간]

,

Cisco社는 자사의 제품에 영향을 주는 취약점을 해결한 보안 업데이트 발표
o 공격자는 해당 취약점을 악용하여 원격 코드 실행의 피해를 발생시킬 수 있으므로 최신 버전으로 업데이트 권고

□ 설명
o Cisco WebEx Browser Extension에서 인증되지 않은 사용자가 브라우저 권한으로 원격 코드 실행이 가능한 취약점
(CVE-2017-6753)[2]

□ 영향을 받는 제품
o 참고사이트에 명시되어 있는 ‘Affected Products’를 통해 취약한 제품 확인
o Google Chrome
- Cisco WebEx extension 1.0.12 이전 버전
o Mozilla Firefox
- Cisco WebEx extension 1.0.12 이전 버전

□ 해결 방안
o 취약점이 발생한 Cisco WebEx 소프트웨어가 설치된 이용자는, 해당되는 참고사이트에 명시되어 있는 ‘Affected Products’
내용을 확인하여, 패치 적용



[참고사이트]
[1] https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170717-webex
[2] https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6753
[3] http://www.securityfocus.com/bid/99614

블로그 이미지

Ryansecurity

널리 이롭게 하자 [홍익 인간]

,
CVE-2017-9789: Read after free in mod_http2.c

Severity: Important

Vendor: The Apache Software Foundation

Versions Affected:
httpd 2.4.26

Description:
When under stress, closing many connections, the HTTP/2
handling code would sometimes access memory after it has
been freed, resulting in potentially erratic behaviour.

Mitigation:
2.4.26 users of mod_http2 should upgrade to 2.4.27.

Credit:
The Apache HTTP Server security team would like to thank Robert AwiAcki
for reporting this issue.

References:
https://httpd.apache.org/security_report.html

important: ap_get_basic_auth_pw() Authentication Bypass CVE-2017-3167

Use of the ap_get_basic_auth_pw() by third-party modules outside of the authentication phase may lead to authentication requirements being bypassed.
Third-party module writers SHOULD use ap_get_basic_auth_components(), available in 2.2.34 and 2.4.26, instead of ap_get_basic_auth_pw(). Modules which call the legacy ap_get_basic_auth_pw() during the authentication phase MUST either immediately authenticate the user after the call, or else stop the request immediately with an error response, to avoid incorrectly authenticating the current request.
Acknowledgements: We would like to thank Emmanuel Dreyfus for reporting this issue.
Reported to security team: 6th February 2017
Issue public: 19th June 2017
Update Released: 19th June 2017
Affects: 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1

important: mod_ssl Null Pointer Dereference CVE-2017-3169

mod_ssl may dereference a NULL pointer when third-party modules call ap_hook_process_connection() during an HTTP request to an HTTPS port.
Acknowledgements: We would like to thank Vasileios Panopoulos and AdNovum Informatik AG for reporting this issue.
Reported to security team: 5th December 2016
Issue public: 19th June 2017
Update Released: 19th June 2017
Affects: 2.4.25, 2.4.23, 2.4.20, 2.4.18, 2.4.17, 2.4.16, 2.4.12, 2.4.10, 2.4.9, 2.4.7, 2.4.6, 2.4.4, 2.4.3, 2.4.2, 2.4.1

important: mod_http2 Null Pointer Dereference CVE-2017-7659

A maliciously constructed HTTP/2 request could cause mod_http2 to dereference a NULL pointer and crash the server process.
Acknowledgements: We would like to thank Robert Święcki for reporting this issue.
Reported to security team: 18th November 2016
Issue public: 19th June 2017
Update Released: 19th June 2017
Affects: 2.4.25

important: ap_find_token() Buffer Overread CVE-2017-7668

The HTTP strict parsing changes added in 2.2.32 and 2.4.24 introduced a bug in token list parsing, which allows ap_find_token() to search past the end of its input string. By maliciously crafting a sequence of request headers, an attacker may be able to cause a segmentation fault, or to force ap_find_token() to return an incorrect value.
Acknowledgements: We would like to thank Javier Jiménez (javijmor@gmail.com) for reporting this issue.
Reported to security team: 6th May 2017
Issue public: 19th June 2017
Update Released: 19th June 2017
Affects: 2.4.25

important: mod_mime Buffer Overread CVE-2017-7679

mod_mime can read one byte past the end of a buffer when sending a malicious Content-Type response header.
Acknowledgements: We would like to thank ChenQin and Hanno Böck for reporting this issue.


블로그 이미지

Ryansecurity

널리 이롭게 하자 [홍익 인간]

,

PRODUCT AFFECTED:

These issues affect all versions of ScreenOS prior to the fixed release listed below.

PROBLEM:

A security researcher testing a Juniper NetScreen Firewall+VPN found multiple stored cross-site scripting vulnerabilities that could be used to elevate privileges through the NetScreen WebUI.  A user with the 'security' role can inject HTML/JavaScript content into the management session of other users including the administrator.  This enables the lower-privileged user to effectively execute commands with the permissions of an administrator.

Juniper SIRT is not aware of any malicious exploitation of this vulnerability.

No other Juniper Networks products or platforms are affected by this issue.

These issues have been assigned CVE-2017-2335CVE-2017-2336, CVE-2017-2337, CVE-2017-2338, CVE-2017-2339, and collectively, JPCERT/CC JVN#74247807.
 

SOLUTION:

ScreenOS has been updated to add checks to prevent scripts in WebUI strings.

The following software release has been updated to resolve this specific issue: ScreenOS 6.3.0r24, and all subsequent releases.

This issue is being tracked as PR 1136628 and is visible on the Customer Support website.

KB16765 - "In which releases are vulnerabilities  fixed?" describes which release vulnerabilities are fixed as per our End of Engineering and End of Life support policies.
 

WORKAROUND:

Use access lists or firewall filters to limit access to the firewall's WebUI only from trusted hosts.
 

IMPLEMENTATION:

Software releases are available from the "Download Software" link on the Juniper Networks Customer Support website.
 

MODIFICATION HISTORY:

2017-07-12: Initial publication

RELATED LINKS: 

CVSS SCORE:

8.4 (CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H)

RISK LEVEL:

High

RISK ASSESSMENT:

Information for how Juniper Networks uses CVSS can be found at KB 16446 "Common Vulnerability Scoring System (CVSS) and Juniper's Security Advisories."
블로그 이미지

Ryansecurity

널리 이롭게 하자 [홍익 인간]

,

====================================================================

== Subject:     Orpheus' Lyre mutual authentication validation bypass

==

== CVE ID#:     CVE-2017-11103 (Heimdal)

==

== Versions:    All versions of Samba from 4.0.0 onwards using

==              embedded Heimdal Kerberos.

==

==              Samba binaries built against MIT Kerberos are not

==              vulnerable.

==

== Summary:     A MITM attacker may impersonate a trusted server

==              and thus gain elevated access to the domain by

==              returning malicious replication or authorization data.

==

====================================================================


===========

Description

===========


All versions of Samba from 4.0.0 include an embedded copy of Heimdal

Kerberos.  Heimdal has made a security release, which disclosed:


Fix CVE-2017-11103: Orpheus' Lyre KDC-REP service name validation


   This is a critical vulnerability.


   In _krb5_extract_ticket() the KDC-REP service name must be obtained from

   encrypted version stored in 'enc_part' instead of the unencrypted version

   stored in 'ticket'.  Use of the unecrypted version provides an

   opportunity for successful server impersonation and other attacks.


   Identified by Jeffrey Altman, Viktor Duchovni and Nico Williams.


   See https://www.orpheus-lyre.info/ for more details.


The impact for Samba is particularly strong for cases where the Samba

DRS replication service contacts another DC requesting replication

of user passwords, as these could then be controlled by the attacker.


==================

Patch Availability

==================


A patch addressing this defect has been posted to


  https://www.samba.org/samba/security/


Additionally, Samba 4.6.6, 4.5.12 and 4.4.15 have been issued as security

releases to correct the defect.  Samba vendors and administrators running

affected versions linked against the embedded Heimdal Kerberos are advised to

upgrade or apply the patch as soon as possible.


==========

Workaround

==========


Samba versions built against MIT Kerberos are not impacted.  Unless

you are running Samba as an AD DC, then rebuild samba using:


 ./configure --with-system-mitkrb5.


=======

Credits

=======


This problem was identified in Heimdal by Jeffrey Altman, Viktor

Duchovni and Nico Williams.


Andrew Bartlett, Garming Sam and Bob Campbell of Catalyst and the

Samba Team ported the fix to Samba and wrote this advisory.

블로그 이미지

Ryansecurity

널리 이롭게 하자 [홍익 인간]

,
I. Overview
Microsoft has released July 2017 Security Updates. This contains updates
that are rated as "critical". Remote attackers leveraging these
vulnerabilities may be able to execute arbitrary code.

Details on the vulnerabilities can be found at the following URL:

    July 2017 Security Updates 
    https://portal.msrc.microsoft.com/en-us/security-guidance/releasenotedetail/f2b16606-4945-e711-80dc-000d3a32fc99

[Vulnerabilities addressed (Including Security Update Programs rated as "critical")]
* Listing up Microsoft Knowledge Base (KB) that are rated as "critical"

    ADV170009
    July Flash Security Update
    https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV170009
    - KB4025376

    CVE-2017-8463
    Windows Explorer Remote Code Execution Vulnerability
    https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8463
    - KB4025331, KB4025333, KB4025336, KB4025337, KB4025338, KB4025339,
      KB4025341, KB4025342, KB4025343, KB4025344, KB4025497

    CVE-2017-8584
    HoloLens Remote Code Execution Vulnerability
    https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8584
    - KB4025339

    CVE-2017-8589
    Windows Search Remote Code Execution Vulnerability
    https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8589
    - KB4025331, KB4025333, KB4025336, KB4025337, KB4025338, KB4025339,
      KB4025341, KB4025342, KB4025343, KB4025344, KB4032955

    CVE-2017-8594
    Internet Explorer Memory Corruption Vulnerability
    https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8594
    - KB4025252, KB4025336

    CVE-2017-8595
    Scripting Engine Memory Corruption Vulnerability
    https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8595
    - KB4025338, KB4025339, KB4025344

    CVE-2017-8596
    Microsoft Edge Memory Corruption Vulnerability
    https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8596
    -KB4025339, KB4025342

    CVE-2017-8598
    Scripting Engine Memory Corruption Vulnerability
    https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8598
    - KB4025339, KB4025342, KB4025344

    CVE-2017-8601
    Scripting Engine Memory Corruption Vulnerability
    https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8601
    - KB4025338, KB4025339, KB4025342, KB4025344

    CVE-2017-8603
    Scripting Engine Memory Corruption Vulnerability
    https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8603
    - KB4025339, KB4025342, KB4025344

    CVE-2017-8604
    Scripting Engine Memory Corruption Vulnerability
    https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8604
    - KB4025339, KB4025342, KB4025344

    CVE-2017-8605
    Scripting Engine Memory Corruption Vulnerability
    https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8605
    - KB4025338, KB4025339, KB4025342, KB4025344

    CVE-2017-8606
    Scripting Engine Memory Corruption Vulnerability
    https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8606
    - KB4025252, KB4025336, KB4025338, KB4025339, KB4025342, KB4025344

    CVE-2017-8607
    Scripting Engine Memory Corruption Vulnerability
    https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8607
    - KB4025252, KB4025336, KB4025338, KB4025339, KB4025342, KB4025344

    CVE-2017-8608
    Scripting Engine Memory Corruption Vulnerability
    https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8608
    - KB4025252, KB4025336, KB4025338, KB4025339, KB4025342, KB4025344

    CVE-2017-8609
    Scripting Engine Memory Corruption Vulnerability
    https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8609
    - KB4025338, KB4025339, KB4025342, KB4025344

    CVE-2017-8610
    Scripting Engine Memory Corruption Vulnerability
    https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8610
    - KB4025342
    
    CVE-2017-8617
    Microsoft Edge Remote Code Execution Vulnerability
    https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8617
    - KB4025342

    CVE-2017-8618
    Scripting Engine Memory Corruption Vulnerability
    https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8618
    - KB4025252, KB4025336, KB4025338, KB4025339, KB4025341, KB4025342,
      KB4025344

    CVE-2017-8619
    Scripting Engine Memory Corruption Vulnerability
    https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8619
    - KB4025338, KB4025339, KB4025342, KB4025344

According to Microsoft, attacks leveraging the vulnerabilities have not
been observed in the wild, but please apply the security update programs
as soon as possible.


II. Solution
Please apply the security update programs through Microsoft Update,
Windows Update, etc. as soon as possible.

    Microsoft Update
    http://www.update.microsoft.com/

    Windows Update
    http://windowsupdate.microsoft.com/

    Microsoft Update Catalog
    https://catalog.update.microsoft.com/


III. References
    Microsoft Corporation
    July 2017 Security Updates 
    https://portal.msrc.microsoft.com/en-us/security-guidance/releasenotedetail/f2b16606-4945-e711-80dc-000d3a32fc99

    Microsoft Corporation
    Microsoft Security Updates for July 2017 (Monthly) (Japanese)
    https://blogs.technet.microsoft.com/jpsecurity/2017/07/12/201707-security-bulletin/

    Microsoft Corporation
    Windows Update: FAQ
    https://support.microsoft.com/en-us/help/12373/windows-update-faq

    Adobe Systems Incorporated
    Security updates available for Flash Player | APSB17-21
    https://helpx.adobe.com/security/products/flash-player/apsb17-21.html
블로그 이미지

Ryansecurity

널리 이롭게 하자 [홍익 인간]

,


o Apache Struts에서 임의 코드 실행이 가능한 취약점이 발견 [1]
o 취약한 버전을 사용 중인 서버의 담당자는 악성코드 감염 등의 위험이 있으므로 아래 해결 방안에 따른 조치 권고


□ 내용
o Struts2에서 제공하는 웹 애플리케이션 Showcase의 SaveGangsterAction 페이지에서 ActionMessages.class를 통해 특정
입력 값을 처리할 때 원격 코드 실행을 가능하게 하는 취약점(CVE-2017-9791)


□ 영향을 받는 제품 및 버전
o Apache Struts 2.3.x 버전에서 Struts1 플러그인을 사용하는 경우
※ Apache Struts2는 Struts 1의 Action을 사용하기 위해 Struts1 플러그인 기본 제공


□ 해결 방안
o 취약점에 영향을 받지 않는 버전으로 업데이트 수행
- Apache Struts 2.5.10.1 버전 [2]
o SaveGangsterAction.java에서 ActionMessage.class에 메시지를 전달할 때 값을 직접 전달하는 대신 리소스 키를 사용하도록
소스코드 변경 후 컴파일
※ SaveGangsterAction.java 파일 경로 : showcase가 설치된 폴더 하위의 \src\org\apache\struts2\integration
\SaveGangsterAction.java (설치 환경에 따라 경로 확인 필요)

기존 소스 코드 messages.add("msg", new ActionMessage("Gangster " + gform.getName() + " was added"));
변경 소스 코드 messages.add("msg", new ActionMessage("struts1.gangsterAdded", gform.getName()));
o 보안규칙(2종) : 우회 취약경로(/struts2-showcase/integration/saveGangster.action)에 대한 추가 차단
※ 보안규칙은 각 기관 환경에 맞춰 검토 후 적용 필요
alert tcp any any -> any any (content:"/saveGangster.action"; nocase; content:"HTTP/1."; distance:0;)
alert tcp any any -> any any (content:"/struts2-showcase"; nocase; content:"HTTP/1."; distance:0;)



[참고사이트]
[1] https://cwiki.apache.org/confluence/display/WW/S2-048
[2] https://cwiki.apache.org/confluence/display/WW/Version+Notes+2.5.10.1

블로그 이미지

Ryansecurity

널리 이롭게 하자 [홍익 인간]

,


□ 개요

 o Cisco社는 자사의 제품에 영향을 주는 취약점을 해결한 보안 업데이트를 발표

 o 공격자는 해당 취약점을 악용하여 원격 코드 실행 및 정보 유출 등의 피해를 발생시킬 수 있으므로, 최신버전으로 업데이트 권고

 

□ 내용

 o Cisco Elastic Services Controller(ESC)의 Play Framework에서 발생하는 비인가 사용자 접근 가능 취약점(CVE-2017-6713)[1]

 o Cisco Ultra Services(UAS) Framework에서 발생하는 비인가 사용자 접근 가능 취약점(CVE-2017-6711)[2]

 o Cisco Ultra Services Framework Staging Server의 AutoIT 기능에서 발생하는 원격 코드 실행 취약점(CVE-2017-6714)[3]

 o Cisco StarOS의 CLI에서 발생하는 임의 코드 실행 취약점(CVE-2017-6707) [4]

 o Cisco Elastic Services Controller에서 발생하는 원격 코드 실행 취약점(CVE-2017-6712)[5]

 o Cisco Ultra Services Framework의 AutoVNF에서 심볼릭 링크 처리 시 입력 값 검증 미흡으로 인한 정보 유출 취약점

    (CVE-2017-6708)[6]

 o Cisco Ultra Services Framework의 AutoVNF 로그 파일로 인한 사용자 자격 정보 노출 취약점(CVE-2017-6709)[7]


□ 영향을 받는 제품 및 버전

 o 참고사이트에 명시되어 있는 ‘Affected Products’을 통해 취약한 제품 확인


□ 해결 방안

 o 취약점이 발생한 Cisco 소프트웨어가 설치된 Cisco장비의 운영자는 해당사이트에 명시되어 있는 ‘Affected Products’ 내용을

    확인하여 패치 적용

 


 

[참고사이트]

 [1] https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-esc2

 [2] https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-uas

 [3] https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-usf3

 [4] https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-asrcmd

 [5] https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-esc1

 [6] https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-usf1

 [7] https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170705-usf2

블로그 이미지

Ryansecurity

널리 이롭게 하자 [홍익 인간]

,

□ 개요
 o Adobe社는 ColdFusion에 발생할 수 있는 원격 코드 실행, XSS 취약점을 해결한 보안 업데이트를 발표[1]
 o 해당 취약점에 영향을 받는 소프트웨어 사용자는 해결방안에 따라 최신버전으로 업데이트 권고
 
□ 설명
 o 입력한 데이터에 대한 필터링 미흡으로 인해 발생하는 XSS 취약점(CVE-2017-3008)
 o Apache BlazeDS 라이브러리에서 JAVA 객체를 처리할 때, 명령어 필터링 미흡으로 인해 발생하는 원격코드실행 취약점

   (CVE-2017-3066)
 
□ 영향 받는 소프트웨어
 o ColdFusion (2016 release)
  - ColdFusion Update 3 및 이전 버전
 o ColdFusion 11
  - ColdFusion Update 11 및 이전 버전
 o ColdFusion 10
  - ColdFusion Update 22 및 이전 버전

□ 해결 방안
 o 영향받는 제품일 경우, 참고사이트를 확인하여 업데이트 버전으로 패치
  - ColdFusion (2016 release) [2]
  - ColdFusion 11 [3]
  - ColdFusion 10 [4]
 
□ 용어 설명
 o ColdFusion : 웹사이트나 인트라넷에서 데이터처리를 위해 사용되는 RAD 플랫폼
 

[참고사이트]
 [1] https://helpx.adobe.com/security/products/coldfusion/apsb17-14.html
 [2] http://helpx.adobe.com/coldfusion/kb/coldfusion-2016-update-4.html
 [3] http://helpx.adobe.com/coldfusion/kb/coldfusion-11-update-12.html
 [4] http://helpx.adobe.com/coldfusion/kb/coldfusion-10-update-23.html


블로그 이미지

Ryansecurity

널리 이롭게 하자 [홍익 인간]

,