绿盟科技网络安全威胁周报2017.28 关注Nginx远程整数溢出漏洞CVE-2017-7529

绿盟科技发布了本周安全通告,周报编号NSFOCUS-17-28,绿盟科技漏洞库本周新增74条,其中高危53条。本次周报建议大家关注 Nginx 远程整数溢出漏洞 。目前厂商已经发布了升级补丁以修复这个安全问题,请到 厂商主页 下载更新。

焦点漏洞

Nginx 远程整数溢出漏洞

  • NSFOCUS ID  37146
  • CVE ID  CVE-2017-7529

受影响版本

  • Nginx Nginx 0.5.6-1.13.2

漏洞点评

Nginx是一款使用非常广泛的高性能web服务器。Nginx 0.5.6-1.13.2版本在range过滤器模块中存在整数溢出漏洞。攻击者可以通过发送包含恶意构造 range 域的 header 请求,来获取响应中的缓存文件头部信息。在某些配置中,缓存文件头可能包含后端服务器的IP地址或其它敏感信息,从而导致信息泄露。目前厂商已经发布了升级补丁以修复这个安全问题,请到 厂商主页 下载更新。

(数据来源:绿盟科技安全研究部&产品规则组)

互联网安全态势

CVE统计

cve-201727.png

最近一周CVE公告总数与前期相比大幅上升。值得关注的高危漏洞如下:

cvss-201727.png

威胁信息回顾

  • 标题: Private Decryption Key For Original Petya Ransomware Released

    • 摘要:The master key for the original version of the Petya ransomware has been released by its creator, allowing Petya-infected victims to recover their encrypted files without paying any ransom money.
    • 链接:http://thehackernews.com/2017/07/petya-ransomware-decryption-key.html
  • 标题:Millions of Android Devices Using Broadcom Wi-Fi Chip Can Be Hacked Remotely

    • 摘要:Google has released its latest monthly security update for Android devices, including a serious bug in some Broadcom Wi-Fi chipsets that affects millions of Android devices, as well as some iPhone models.
    • 链接:http://thehackernews.com/2017/07/android-ios-broadcom-hacking.html
  • 标题:Satellite Phone Encryption Calls Can be Cracked in Fractions of a Second

    • 摘要:Security researchers have discovered a new method to decrypt satellite phone communications encrypted with the GMR-2 cipher in “real time” — that too in mere fractions of a second in some cases.
    • 链接:http://thehackernews.com/2017/07/satellite-phone-encryption.html
  • 标题:Reliance Jio Customers’ Data Allegedly Hacked – Company Denies Breach

    • 摘要:Personal details of some 120 Million customers have been allegedly exposed on the Internet in probably the biggest breach of personal data ever in India.
    • 链接:http://thehackernews.com/2017/07/reliance-jio-data-breach.html
  • 标题:Google to Fully Distrust WoSign/StartCom SSL Certs in Chrome 61

    • 摘要:Websites that are still using digital certificates issued by Chinese Certificate Authority WoSign may want to accelerate their plans to replace those certs. Google last week said it will fully distrust remaining certificates issued by the CA starting with Chrome 61.
    • 链接:https://threatpost.com/google-to-fully-distrust-wosignstartcom-ssl-certs-in-chrome-61/126729/
  • 标题:Russian Financial Cybercriminal Gets Over 9 Years In U.S. Prison

    • 摘要:A 29-year-old Russian-born, Los Angeles resident has been sentenced to over nine years in prison for running botnets of half a million computers and stealing and trafficking tens of thousands of credit card numbers on exclusive Russian-speaking cybercriminal forums.
    • 链接:http://thehackernews.com/2017/07/russian-hacker-jail.html
  • 标题:Adwind RAT Returns! Cross-Platform Malware Targeting Aerospace Industries

    • 摘要:Hackers and cyber criminals are becoming dramatically more adept, innovative, and stealthy with each passing day.
    • 链接:http://thehackernews.com/2017/07/adwind-rat-malware.html
  • 标题:Cloud Foundry has disclosed a privilege escalation flaw in User Account and Authentication software

    • 摘要:The Open source devops platform Cloud Foundry fixed a bug that affects its User Account and Authentication server software.
    • 链接:http://securityaffairs.co/wordpress/60891/hacking/cloud-foundry-uaa-flaw.html
  • 标题: Over 14 Million Verizon Customers’ Data Exposed On Unprotected AWS Server

    • 摘要:Verizon, the major telecommunications provider, has suffered a data security breach with over 14 million US customers’ personal details exposed on the Internet after NICE Systems, a third-party vendor, mistakenly left the sensitive users’ details open on a server.
    • 链接:http://thehackernews.com/2017/07/over-14-million-verizon-customers-data.html
  • 标题:Katyusha Scanner — Telegram-based Fully Automated SQL Injection Tool

    • 摘要:A new powerful hacking tool recently introduced in an underground forum is making rounds these days, allowing anyone to rapidly conduct website scans for SQL injection flaws on a massive scale — all controlled from a smartphone using the Telegram messaging application.
    • 链接:http://thehackernews.com/2017/07/automated-sql-injection-tool.html
  • 标题: Critical Flaws Found in Windows NTLM Security Protocol – Patch Now

    • 摘要:As part of this month’s Patch Tuesday, Microsoft has released security patches for a serious privilege escalation vulnerability which affect all versions of its Windows operating system for enterprises released since 2007.
    • 链接:http://thehackernews.com/2017/07/windows-ntlm-security-flaw.html
  • 标题:Trump Hotels’ Booking System Hacked, Credit Card Data Stolen

    • 摘要:Hackers have targeted 14 Trump Hotels stealing personal and payment card data of customers again. The incident took place when hackers breached the booking reservation system of Sabre Hospitality Solutions, a third-party contractor used by Trump Hotels.
    • 链接:https://www.hackread.com/trump-hotels-booking-system-hacked-credit-card-data-stolen/
  • 标题:IP Geolocation Helps Companies Comply with Digital Content Licensing Agreements

    • 摘要:Creating and distributing digital content has never been easier. But ensuring the secure delivery of that digital content? Now that’s another story.
    • 链接:http://www.csoonline.com/article/3207694/leadership-management/ip-geolocation-helps-companies-comply-with-digital-content-licensing-agreements.html
  • 标题: 锤子科技数据泄露

    • 摘要:其员工在GitHub提交文件包含激活数据,手机信息及销量暴露无遗
    • 链接:http://toutiao.secjia.com/smartisan-date-leak
  • 标题: Juniper Junos DoS漏洞CVE-2017-2345

    • 摘要:Juniper发布公告称,Juniper Junos出现DoS漏洞(CVE-2017-2345),问题出在snmpd 守护进程,攻击者通过精心构造的数据包可导致DoS攻击,而且还可能以某种形式进行远程代码执行。该漏洞影响 Juniper Networks Junos OS 10.2及相关产品和平台。
    • 链接:http://toutiao.secjia.com/juniper-junos-dos-cve-2017-2345
  • 标题: WordPress统计分析插件WP Statistics出现SQL注入漏洞

    • 摘要:WP Statistics插件中发现了一个缺陷,可使黑客貌似合理地窃取数据库,甚至远程劫持网站。该插件是一个非常流行的WordPress插件,用于超过30万个网站上。利用WP Statistics插件,网站管理员可查明网站信息,包含实时在线用户数量,网页统计和访客数量。
    • 链接:http://toutiao.secjia.com/wp-statistics-sql-injection
  • 标题:Inside the rickety, vulnerable systems that run just about every power plant

    • 摘要:A security expert’s warning: We’re using Windows XP for a lot of awfully important things and hoping for the best.
    • 链接:http://www.csoonline.com/article/2905402/critical-infrastructure/inside-the-rickety-vulnerable-systems-that-run-just-about-every-power-plant.html

(数据来源:绿盟科技 威胁情报与网络安全实验室 收集整理)

绿盟科技漏洞研究

绿盟科技漏洞库新增74条

截止到2017年7月14日,绿盟科技漏洞库已收录总条目达到37146条。本周新增漏洞记录74条,其中高危漏洞数量53条,中危漏洞数量19条,低危漏洞数量2条。

vul-nsf-201728-1.png

vul-nsf-201728-2.png

  • Apache Solr 安全限制绕过漏洞(CVE-2017-7660)
    • 危险等级:中
    • BID:99485
    • cve编号:CVE-2017-7660
  • Apache Struts远程代码执行漏洞(CVE-2017-9791)
    • 危险等级:高
    • BID:99484
    • cve编号:CVE-2017-9791
  • QEMU 栈缓冲区溢出漏洞(CVE-2017-10806)
    • 危险等级:中
    • BID:99475
    • cve编号:CVE-2017-10806
  • EMC Data Protection Advisor信息泄露漏洞(CVE-2017-8002)
    • 危险等级:中
    • cve编号:CVE-2017-8002
  • EMC Data Protection Advisor路径遍历漏洞(CVE-2017-8003)
    • 危险等级:中
    • cve编号:CVE-2017-8003
  • PHP ‘gd_gif_in.c’内存破坏漏洞(CVE-2017-7890)
    • 危险等级:低
    • BID:99492
    • cve编号:CVE-2017-7890
  • RoundCube Webmail 多个权限提升漏洞(CVE-2017-8114)
    • 危险等级:中
    • BID:98445
    • cve编号:CVE-2017-8114
  • Apache Impala 身份验证绕过漏洞(CVE-2017-5640)
    • 危险等级:中
    • cve编号:CVE-2017-5640
  • Microsoft Windows XML外部实体本地信息泄露漏洞(CVE-2017-0170)
    • 危险等级:低
    • BID:99398
    • cve编号:CVE-2017-0170
  • Microsoft Windows Explorer远程代码执行漏洞(CVE-2017-8463)
    • 危险等级:高
    • BID:99389
    • cve编号:CVE-2017-8463
  • Microsoft Office远程代码执行漏洞(CVE-2017-0243)
    • 危险等级:中
    • BID:99446
    • cve编号:CVE-2017-0243
  • Microsoft Office内存破坏漏洞(CVE-2017-8501)
    • 危险等级:高
    • BID:99441
    • cve编号:CVE-2017-8501
  • Microsoft Windows Kerberos安全限制绕过漏洞(CVE-2017-8495)
    • 危险等级:高
    • BID:99424
    • cve编号:CVE-2017-8495
  • Microsoft Windows Kernel ‘Win32k.sys’信息泄露漏洞(CVE-2017-8486)
    • 危险等级:高
    • BID:99414
    • cve编号:CVE-2017-8486
  • Microsoft Windows Kernel ‘Win32k.sys’本地权限提升漏洞(CVE-2017-8467)
    • 危险等级:高
    • BID:99409
    • cve编号:CVE-2017-8467
  • Microsoft Office内存破坏漏洞(CVE-2017-8502)
    • 危险等级:高
    • BID:99442
    • cve编号:CVE-2017-8502
  • Microsoft Graphics 权限提升漏洞(CVE-2017-8556)
    • 危险等级:高
    • BID:99439
    • cve编号:CVE-2017-8556
  • Microsoft Windows System Information Console信息泄露漏洞(CVE-2017-8557)
    • 危险等级:高
    • BID:99387
    • cve编号:CVE-2017-8557
  • Microsoft Exchange Server远程权限提升漏洞(CVE-2017-8559)
    • 危险等级:高
    • BID:99448
    • cve编号:CVE-2017-8559
  • Microsoft Windows Kernel信息泄露漏洞(CVE-2017-8564)
    • 危险等级:高
    • BID:99428
    • cve编号:CVE-2017-8564
  • Microsoft Windows本地权限提升漏洞(CVE-2017-8563)
    • 危险等级:高
    • BID:99402
    • cve编号:CVE-2017-8563
  • Windows ALPC权限提升漏洞(CVE-2017-8562)
    • 危险等级:高
    • BID:99397
    • cve编号:CVE-2017-8562
  • Microsoft Exchange Server开放重定向漏洞(CVE-2017-8621)
    • 危险等级:高
    • BID:99533
    • cve编号:CVE-2017-8621
  • Microsoft Edge 远程代码执行漏洞(CVE-2017-8619)
    • 危险等级:高
    • BID:99392
    • cve编号:CVE-2017-8619
  • Microsoft Internet Explorer远程代码执行漏洞(CVE-2017-8618)
    • 危险等级:高
    • BID:99399
    • cve编号:CVE-2017-8618
  • Microsoft Edge 远程代码执行漏洞(CVE-2017-8617)
    • 危险等级:高
    • BID:99422
    • cve编号:CVE-2017-8617
  • Microsoft Edge 远程欺骗漏洞(CVE-2017-8611)
    • 危险等级:高
    • BID:99391
    • cve编号:CVE-2017-8611
  • Microsoft Edge 远程内存破坏漏洞(CVE-2017-8610)
    • 危险等级:高
    • BID:99415
    • cve编号:CVE-2017-8610
  • Microsoft Edge 远程内存破坏漏洞(CVE-2017-8609)
    • 危险等级:高
    • BID:99418
    • cve编号:CVE-2017-8609
  • Microsoft Edge/Internet Explorer远程内存破坏漏洞(CVE-2017-8608)
    • 危险等级:高
    • BID:99412
    • cve编号:CVE-2017-8608
  • Microsoft Edge 远程内存破坏漏洞(CVE-2017-8601)
    • 危险等级:高
    • BID:99420
    • cve编号:CVE-2017-8601
  • Microsoft Internet Explorer/Edge 远程欺骗漏洞(CVE-2017-8602)
    • 危险等级:高
    • BID:99390
    • cve编号:CVE-2017-8602
  • Microsoft Edge 远程内存破坏漏洞(CVE-2017-8603)
    • 危险等级:高
    • BID:99406
    • cve编号:CVE-2017-8603
  • Microsoft Edge 远程内存破坏漏洞(CVE-2017-8604)
    • 危险等级:高
    • BID:99407
    • cve编号:CVE-2017-8604
  • Microsoft Edge 远程内存破坏漏洞(CVE-2017-8605)
    • 危险等级:高
    • BID:99388
    • cve编号:CVE-2017-8605
  • Microsoft Edge/Internet Explorer远程内存破坏漏洞(CVE-2017-8606)
    • 危险等级:高
    • BID:99408
    • cve编号:CVE-2017-8606
  • Microsoft Edge/Internet Explorer远程内存破坏漏洞(CVE-2017-8607)
    • 危险等级:高
    • BID:99410
    • cve编号:CVE-2017-8607
  • Microsoft Edge 远程内存破坏漏洞(CVE-2017-8598)
    • 危险等级:高
    • BID:99417
    • cve编号:CVE-2017-8598
  • Microsoft Edge 安全功能绕过漏洞(CVE-2017-8599)
    • 危险等级:高
    • BID:99393
    • cve编号:CVE-2017-8599
  • Microsoft Edge 远程内存破坏漏洞(CVE-2017-8596)
    • 危险等级:高
    • BID:99405
    • cve编号:CVE-2017-8596
  • Microsoft Internet Explorer 远程内存破坏漏洞(CVE-2017-8594)
    • 危险等级:高
    • BID:99401
    • cve编号:CVE-2017-8594
  • Microsoft Edge 远程内存破坏漏洞(CVE-2017-8595)
    • 危险等级:高
    • BID:99403
    • cve编号:CVE-2017-8595
  • Microsoft Windows 浏览器安全功能绕过漏洞(CVE-2017-8592)
    • 危险等级:高
    • BID:99396
    • cve编号:CVE-2017-8592
  • Windows Wordpad 远程代码执行漏洞(CVE-2017-8588)
    • 危险等级:高
    • BID:99400
    • cve编号:CVE-2017-8588
  • Microsoft Windows Search远程代码执行漏洞(CVE-2017-8589)
    • 危险等级:高
    • BID:99425
    • cve编号:CVE-2017-8589
  • Microsoft Windows CLFS本地权限提升漏洞(CVE-2017-8590)
    • 危险等级:高
    • BID:99427
    • cve编号:CVE-2017-8590
  • Microsoft Win32k 权限提升漏洞(CVE-2017-8580)
    • 危险等级:高
    • BID:99421
    • cve编号:CVE-2017-8580
  • Microsoft Windows Https.sys 信息泄露漏洞(CVE-2017-8582)
    • 危险等级:高
    • BID:99429
    • cve编号:CVE-2017-8582
  • Microsoft Windows Hololens远程代码执行漏洞(CVE-2017-8584)
    • 危险等级:高
    • BID:99434
    • cve编号:CVE-2017-8584
  • Microsoft .NET拒绝服务漏洞(CVE-2017-8585)
    • 危险等级:高
    • cve编号:CVE-2017-8585
  • Microsoft Windows Explorer拒绝服务漏洞(CVE-2017-8587)
    • 危险等级:高
    • BID:99413
    • cve编号:CVE-2017-8587
  • Microsoft Win32k 权限提升漏洞(CVE-2017-8581)
    • 危险等级:高
    • BID:99423
    • cve编号:CVE-2017-8581
  • Microsoft Win32k 权限提升漏洞(CVE-2017-8577)
    • 危险等级:高
    • BID:99416
    • cve编号:CVE-2017-8577
  • Microsoft Win32k 权限提升漏洞(CVE-2017-8578)
    • 危险等级:高
    • BID:99419
    • cve编号:CVE-2017-8578
  • Microsoft Graphics 权限提升漏洞(CVE-2017-8574)
    • 危险等级:高
    • BID:99438
    • cve编号:CVE-2017-8574
  • Microsoft Windows Kernel 本地权限提升漏洞(CVE-2017-8566)
    • 危险等级:高
    • BID:99404
    • cve编号:CVE-2017-8566
  • Microsoft SharePoint Server 本地权限提升漏洞(CVE-2017-8569)
    • 危险等级:高
    • BID:99447
    • cve编号:CVE-2017-8569
  • Microsoft Office远程代码执行漏洞(CVE-2017-8570)
    • 危险等级:高
    • BID:99445
    • cve编号:CVE-2017-8570
  • Microsoft Graphics 权限提升漏洞(CVE-2017-8573)
    • 危险等级:高
    • BID:99431
    • cve编号:CVE-2017-8573
  • Windows PowerShell远程代码执行漏洞(CVE-2017-8565)
    • 危险等级:高
    • BID:99394
    • cve编号:CVE-2017-8565
  • Microsoft Exchange Server跨站脚本漏洞(CVE-2017-8560)
    • 危险等级:高
    • BID:99449
    • cve编号:CVE-2017-8560
  • Microsoft Windows Kernel 本地权限提升漏洞(CVE-2017-8561)
    • 危险等级:高
    • BID:99426
    • cve编号:CVE-2017-8561
  • Adobe Connect HTML注入漏洞(CVE-2017-3103)
    • 危险等级:中
    • BID:99518
    • cve编号:CVE-2017-3103
  • Adobe Connect跨站脚本漏洞(CVE-2017-3102)
    • 危险等级:中
    • BID:99517
    • cve编号:CVE-2017-3102
  • Adobe Flash Player信息泄露漏洞(CVE-2017-3100)
    • 危险等级:中
    • BID:99523
    • cve编号:CVE-2017-3100
  • Adobe Flash Player远程内存破坏漏洞(CVE-2017-3099)
    • 危险等级:中
    • BID:99520
    • cve编号:CVE-2017-3099
  • Adobe Flash Player信息泄露漏洞(CVE-2017-3080)
    • 危险等级:中
    • BID:99519
    • cve编号:CVE-2017-3080
  • Siemens SIMATIC Logon拒绝服务漏洞(CVE-2017-9938)
    • 危险等级:中
    • BID:99539
    • cve编号:CVE-2017-9938
  • McAfee Advanced Threat Defense 命令注入漏洞(CVE-2017-4054)
    • 危险等级:中
    • BID:99559
    • cve编号:CVE-2017-4054
  • Apache OpenMeetings XML外部实体注入漏洞(CVE-2017-7664)
    • 危险等级:中
    • BID:99576
    • cve编号:CVE-2017-7664
  • Apache OpenMeetings跨站脚本漏洞(CVE-2017-7663)
    • 危险等级:中
    • BID:99577
    • cve编号:CVE-2017-7663
  • Apache HTTP Server 拒绝服务漏洞(CVE-2017-9789)
    • 危险等级:中
    • BID:99568
    • cve编号:CVE-2017-9789
  • McAfee Advanced Threat Defense 命令注入漏洞(CVE-2017-4053)
    • 危险等级:中
    • BID:99560
    • cve编号:CVE-2017-4053
  • Nginx 远程整数溢出漏洞(CVE-2017-7529)
    • 危险等级:中
    • BID:99534
    • cve编号:CVE-2017-7529

(数据来源:绿盟科技安全研究部&产品规则组)



原文发布时间:2017年7月18日

本文由:绿盟科技发布,版权归属于原作者

原文链接:http://toutiao.secjia.com/nsfocus-internet-security-threats-weekly-201728

本文来自云栖社区合作伙伴安全加,了解相关信息可以关注安全加网站

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值