绿盟科技互联网安全威胁周报NSFOCUS-18-46

绿盟科技发布了本周安全通告,周报编号NSFOCUS-18-46, 绿盟科技漏洞库 本周新增68条,其中高危32条。本次周报建议大家关注Microsoft Windows Kernel ‘Win32k.sys’权限提升漏洞等,攻击者可通过登录系统并运行特制的应用程序,利用该漏洞在内核模式下执行任意代码。目前Microsoft已经为此发布了一个安全公告(November 2018 Security Updates)以及相应补丁,请用户及时下载补丁修复这个安全问题。

焦点漏洞

  • Microsoft Windows Kernel ‘Win32k.sys’权限提升漏洞
  • CVE ID
    • CVE-2018-8562
  • NSFOCUS ID
    • 41947
  • 受影响版本
    • Microsoft Windows Server 2019
    • Microsoft Windows Server 2016
    • Microsoft Windows 8.1
    • Microsoft Windows 7
    • Microsoft Windows 10
  • 漏洞点评
    • Microsoft Windows由于Win32k组件没有正确的处理内存中的对象,在实现中存在提权漏洞,攻击者可通过登录系统并运行特制的应用程序,利用该漏洞在内核模式下执行任意代码。目前Microsoft已经为此发布了一个安全公告(November 2018 Security Updates)以及相应补丁,请用户及时下载补丁修复这个安全问题。

(数据来源:绿盟科技安全研究部&产品规则组)

一. 互联网安全威胁态势

1.1 CVE统计

最近一周CVE公告总数与前期相比略微下降。

1.2 威胁信息回顾

  • 标题:63 New Flaws (Including 0-Days) Windows Users Need to Patch Now
    • 时间:2018-11-13
    • 简介:This month Windows users and system administrators need to immediately take care of a total of 63 security vulnerabilities, of which 12 are rated critical, 49 important and one moderate and one low in severity.
    • 链接:https://thehackernews.com/2018/11/microsoft-patch-tuesday-updates.html
  • 标题:Operation Shaheen – Pakistan Air Force members targeted by nation-state attackers
    • 时间:2018-11-13
    • 简介:Security firm Cylance has uncovered a sophisticated state-sponsored campaign, tracked as Operation Shaheen, against the Pakistan Air Force.
    • 链接:https://securityaffairs.co/wordpress/77982/apt/operation-shaheen-campaign.html
  • 标题:WannaCry Still Alive, Reaches Almost 75,000 Victims
    • 时间:2018-11-12
    • 简介:WannaCry ransomware is still the most widespread cryptor family and has hit almost 75,000 users as of Q3 2018.
    • 链接:https://www.infosecurity-magazine.com/news/wannacry-still-alive-hits-75000/
  • 标题:‘DarkGate’ miner, password-stealer could open up world of hurt for Windows users
    • 时间:2018-11-14
    • 简介:Windows users in Europe have recently been the target of a sophisticated malware campaign that provides attackers with a diverse array of capabilities, including cryptomining, credential stealing, ransomware and remote-access takeovers.
    • 链接:https://www.scmagazine.com/home/security-news/darkgate-password-stealer-could-open-up-world-of-hurt-for-windows-users/
  • 标题:Congress passes bill that create new Cybersecurity and Infrastructure Security Agency at DHS
    • 时间:2018-11-15
    • 简介:The U.S. House of Representatives passed the CISA bill that creates a new cybersecurity agency at the Department of Homeland Security (DHS).
    • 链接:https://securityaffairs.co/wordpress/78063/laws-and-regulations/cybersecurity-and-infrastructure-security-agency.html
  • 标题:7 New Meltdown and Spectre-type CPU Flaws Affect Intel, AMD, ARM CPUs
    • 时间:2018-11-14
    • 简介:Disclosed earlier this year, potentially dangerous Meltdown and Spectre vulnerabilities that affected a large family of modern processors proven that speculative execution attacks can be exploited in a trivial way to access highly sensitive information.
    • 链接:https://thehackernews.com/2018/11/meltdown-spectre-vulnerabilities.html
  • 标题:Critical WordPress zero-day vulnerability allows hackers to conduct privilege escalation attacks
    • 时间:2018-11-12
    • 简介:The vulnerable plugin is responsible for helping website owners make their websites GDPR compliant with ease, and has over 100,000 users.The WordPress security team has already issued patches addressing the vulnerability, but users who are yet to update are still vulnerable to malicious backdoor attacks.
    • 链接:https://cyware.com/news/critical-wordpress-zero-day-vulnerability-allows-hackers-to-conduct-privilege-escalation-attacks-bbbed0e5
  • 标题: Gmail Bugs Allow Changing From: Field and Spoofing Recipient’s Address
    • 时间:2018-11-15
    • 简介:A bug in the way Gmail handles the structure of the ‘From:’ header could allow placing of an arbitrary email address in the sender field.
    • 链接:https://www.bleepingcomputer.com/news/security/gmail-bugs-allow-changing-from-field-and-spoofing-recipients-address/
  • 标题:Pwn2Own Trifecta: Galaxy S9, iPhone X and Xiaomi Mi6 Fall to Hackers
    • 时间:2018-11-15
    • 简介:Hacker contest earns participants $325,000 based on the discovery of 18 vulnerabilities.Three major mobile phone models – the Samsung Galaxy S9, iPhone X and the Xiaomi Mi6 – failed to survive the hacker onslaught at this year’s Pwn2Own Tokyo 2018.
    • 链接:https://threatpost.com/pwn2own-trifecta-galaxy-s9-iphone-x-and-xiaomi-mi6-fall-to-hackers/139092/
  • 标题:Siemens Patches Firewall Flaw That Put Operations at Risk
    • 时间:2018-11-14
    • 简介:Siemens AG on Tuesday issued a slew of fixes addressing eight vulnerabilities spanning its industrial product lines. The most serious of the patched flaws include a cross-site scripting vulnerability in Siemens’ SCALANCE firewall product. The flaw could allow an attacker to gain unauthorized access to industrial networks and ultimately put operations and production at risk.
    • 链接:https://threatpost.com/siemens-patches-firewall-flaw-that-put-operations-at-risk/139082/

(数据来源:绿盟科技 威胁情报与网络安全实验室 收集整理)

二. 漏洞研究

2.1 漏洞库统计

截止到2018年11月16日,绿盟科技漏洞库已收录总条目达到41947条。本周新增漏洞记录68条,其中高危漏洞数量32条,中危漏洞数量18条,低危漏洞数量18条。

  • Apache Hive 信息泄露安全漏洞(CVE-2018-1314)
    • 危险等级:中
    • cve编号:CVE-2018-1314
  • Exiv2 ‘Exiv2::PsdImage::readMetadata’函数拒绝服务漏洞(CVE-2018-19108)
    • 危险等级:中
    • cve编号:CVE-2018-19108
  • Exiv2 ‘Exiv2::IptcParser::decode’函数拒绝服务漏洞(CVE-2018-19107)
    • 危险等级:中
    • cve编号:CVE-2018-19107
  • IBM Maximo Asset Management 跨站脚本漏洞(CVE-2018-1872)
    • 危险等级:中
    • cve编号:CVE-2018-1872
  • Apache Hive 访问验证安全漏洞(CVE-2018-11777)
    • 危险等级:中
    • cve编号:CVE-2018-11777
  • IBM Case Manager 路径遍历漏洞(CVE-2018-1884)
    • 危险等级:中
    • cve编号:CVE-2018-1884
  • Keepalived 缓冲区溢出漏洞(CVE-2018-19115)
    • 危险等级:中
    • cve编号:CVE-2018-19115
  • Keepalived 信息泄露漏洞(CVE-2018-19046)
    • 危险等级:低
    • cve编号:CVE-2018-19046
  • Keepalived 信息泄露漏洞(CVE-2018-19045)
    • 危险等级:低
    • cve编号:CVE-2018-19045
  • Keepalived 任意文件覆盖漏洞(CVE-2018-19044)
    • 危险等级:中
    • cve编号:CVE-2018-19044
  • Dell EMC RecoverPoint和RecoverPoint for Virtual Machines 信息泄露漏洞(CVE-2018-15772)
    • 危险等级:低
    • cve编号:CVE-2018-15772
  • Dell EMC RecoverPoint和RecoverPoint for Virtual Machines 信息泄露漏洞(CVE-2018-15771)
    • 危险等级:低
    • cve编号:CVE-2018-15771
  • Elasticsearch Kibana Console插件任意代码执行漏洞(CVE-2018-17246)
    • 危险等级:中
    • cve编号:CVE-2018-17246
  • Vmware ESXi/Workstation/Fusion 虚拟机逃逸漏洞(CVE-2018-6981)
    • 危险等级:高
    • cve编号:CVE-2018-6981
  • Vmware ESXi/Workstation/Fusion 信息泄露漏洞(CVE-2018-6982)
    • 危险等级:高
    • cve编号:CVE-2018-6982
  • WordPress LearnPress 跨站脚本漏洞(CVE-2018-16173)
    • 危险等级:中
    • cve编号:CVE-2018-16173
  • WordPress LearnPress SQL注入漏洞(CVE-2018-16175)
    • 危险等级:中
    • cve编号:CVE-2018-16175
  • IBM MQ库权限提升安全漏洞(CVE-2018-1792)
    • 危险等级:高
    • cve编号:CVE-2018-1792
  • D-Link Central WiFiManager CWM-100 信息泄露漏洞(CVE-2018-15517)
    • 危险等级:低
    • cve编号:CVE-2018-15517
  • D-Link Central WiFiManager CWM-100 信息泄露漏洞(CVE-2018-15516)
    • 危险等级:低
    • cve编号:CVE-2018-15516
  • D-Link Central WiFiManager CWM-100 权限提升漏洞(CVE-2018-15515)
    • 危险等级:中
    • cve编号:CVE-2018-15515
  • IBM WebSphere Application Server安装检测工具跨站脚本漏洞(CVE-2018-1643)
    • 危险等级:中
    • cve编号:CVE-2018-1643
  • Losant Arduino MQTT Client 缓冲区溢出漏洞(CVE-2018-17614)
    • 危险等级:中
    • cve编号:CVE-2018-17614
  • Apple macOS IntelFBClientControl doAtribute未初始化内存信息泄露漏洞(CVE-2018-4351)
    • 危险等级:中
    • cve编号:CVE-2018-4351
  • LAOBANCMS 跨站脚本漏洞(CVE-2018-19229)
    • 危险等级:低
    • cve编号:CVE-2018-19229
  • LAOBANCMS 任意文件删除漏洞(CVE-2018-19228)
    • 危险等级:低
    • cve编号:CVE-2018-19228
  • LAOBANCMS跨站脚本漏洞(CVE-2018-19227)
    • 危险等级:低
    • cve编号:CVE-2018-19227
  • LAOBANCMS信息泄露漏洞(CVE-2018-19226)
    • 危险等级:低
    • cve编号:CVE-2018-19226
  • LAOBANCMS跨站请求伪造漏洞(CVE-2018-19225)
    • 危险等级:低
    • cve编号:CVE-2018-19225
  • LAOBANCMS欺骗漏洞(CVE-2018-19224)
    • 危险等级:低
    • cve编号:CVE-2018-19224
  • LAOBANCMS 跨站脚本漏洞(CVE-2018-19223)
    • 危险等级:低
    • cve编号:CVE-2018-19223
  • LAOBANCMS 访问验证漏洞(CVE-2018-19222)
    • 危险等级:低
    • cve编号:CVE-2018-19222
  • LAOBANCMS SQL注入漏洞(CVE-2018-19221)
    • 危险等级:低
    • cve编号:CVE-2018-19221
  • LAOBANCMS 任意代码执行漏洞(CVE-2018-19220)
    • 危险等级:低
    • cve编号:CVE-2018-19220
  • Silicon Graphics LibTIFF 拒绝服务漏洞(CVE-2018-19210)
    • 危险等级:中
    • cve编号:CVE-2018-19210
  • WordPress Van Ons WP GDPR Compliance插件任意代码执行漏洞(CVE-2018-19207)
    • 危险等级:中
    • cve编号:CVE-2018-19207
  • Microsoft .NET Core 篡改安全漏洞(CVE-2018-8416)
    • 危险等级:中
    • BID:105798
    • cve编号:CVE-2018-8416
  • Microsoft Active Directory Federation Services跨站脚本漏洞(CVE-2018-8547)
    • 危险等级:高
    • BID:105801
    • cve编号:CVE-2018-8547
  • Microsoft Azure App Service跨站脚本漏洞(CVE-2018-8600)
    • 危险等级:高
    • BID:105893
    • cve编号:CVE-2018-8600
  • Microsoft Excel 远程代码执行漏洞(CVE-2018-8574)
    • 危险等级:高
    • BID:105833
    • cve编号:CVE-2018-8574
  • Microsoft Word远程代码执行漏洞(CVE-2018-8573)
    • 危险等级:高
    • BID:105836
    • cve编号:CVE-2018-8573
  • Microsoft Outlook 信息泄露漏洞(CVE-2018-8558)
    • 危险等级:高
    • BID:105826
    • cve编号:CVE-2018-8558
  • Microsoft Word远程代码执行漏洞(CVE-2018-8539)
    • 危险等级:高
    • BID:105835
    • cve编号:CVE-2018-8539
  • Microsoft Outlook 远程代码执行漏洞(CVE-2018-8524)
    • 危险等级:高
    • BID:105823
    • cve编号:CVE-2018-8524
  • Microsoft Outlook 远程代码执行漏洞(CVE-2018-8576)
    • 危险等级:高
    • BID:105822
    • cve编号:CVE-2018-8576
  • Microsoft Outlook 远程代码执行漏洞(CVE-2018-8522)
    • 危险等级:高
    • BID:105820
    • cve编号:CVE-2018-8522
  • Microsoft Windows JScript安全功能绕过漏洞(CVE-2018-8417)
    • 危险等级:高
    • BID:105795
    • cve编号:CVE-2018-8417
  • Microsoft Windows Kernel ‘Win32k.sys’本地信息泄露漏洞(CVE-2018-8565)
    • 危险等级:高
    • BID:105791
    • cve编号:CVE-2018-8565
  • Microsoft Windows DirectX 信息泄露漏洞(CVE-2018-8563)
    • 危险等级:高
    • BID:105778
    • cve编号:CVE-2018-8563
  • Microsoft Windows BitLocker 安全功能绕过漏洞(CVE-2018-8566)
    • 危险等级:高
    • BID:105806
    • cve编号:CVE-2018-8566
  • Microsoft Internet Explorer远程内存破坏漏洞(CVE-2018-8570)
    • 危险等级:高
    • BID:105783
    • cve编号:CVE-2018-8570
  • Microsoft RemoteFX Virtual GPU miniport driver权限提升漏洞(CVE-2018-8471)
    • 危险等级:高
    • BID:105800
    • cve编号:CVE-2018-8471
  • Microsoft Dynamics 365跨站脚本漏洞(CVE-2018-8605)
    • 危险等级:高
    • BID:105889
    • cve编号:CVE-2018-8605
  • Microsoft Dynamics 365跨站脚本漏洞(CVE-2018-8606)
    • 危险等级:高
    • BID:105890
    • cve编号:CVE-2018-8606
  • Microsoft Dynamics 365跨站脚本漏洞(CVE-2018-8607)
    • 危险等级:高
    • BID:105891
    • cve编号:CVE-2018-8607
  • Microsoft Dynamics 365跨站脚本漏洞(CVE-2018-8608)
    • 危险等级:高
    • BID:105892
    • cve编号:CVE-2018-8608
  • Microsoft Dynamics 365远程代码执行漏洞(CVE-2018-8609)
    • 危险等级:高
    • BID:105894
    • cve编号:CVE-2018-8609
  • Microsoft Edge 欺骗漏洞(CVE-2018-8564)
    • 危险等级:高
    • BID:105785
    • cve编号:CVE-2018-8564
  • Microsoft Edge 信息泄露漏洞(CVE-2018-8545)
    • 危险等级:高
    • BID:105788
    • cve编号:CVE-2018-8545
  • Microsoft Edge 远程权限提升漏洞(CVE-2018-8567)
    • 危险等级:高
    • BID:105784
    • cve编号:CVE-2018-8567
  • Microsoft Exchange Server远程权限提升漏洞(CVE-2018-8581)
    • 危险等级:高
    • BID:105837
    • cve编号:CVE-2018-8581
  • Microsoft Windows DirectX 权限提升漏洞(CVE-2018-8485)
    • 危险等级:高
    • BID:105770
    • cve编号:CVE-2018-8485
  • Microsoft Windows Graphics 组件远程代码执行漏洞(CVE-2018-8553)
    • 危险等级:高
    • BID:105777
    • cve编号:CVE-2018-8553
  • Microsoft Windows Graphics 本地权限提升漏洞(CVE-2018-8554)
    • 危险等级:高
    • BID:105811
    • cve编号:CVE-2018-8554
  • Microsoft Windows DirectX 权限提升漏洞(CVE-2018-8561)
    • 危险等级:高
    • BID:105813
    • cve编号:CVE-2018-8561
  • Microsoft Windows Kernel ‘Win32k.sys’权限提升漏洞(CVE-2018-8562)
    • 危险等级:高
    • BID:105790
    • cve编号:CVE-2018-8562

(数据来源:绿盟科技安全研究部&产品规则组)

 

Spread the word. Share this post!

Meet The Author

Leave Comment