天天看點

綠盟科技網絡安全威脅周報2017.29 關注VMWare虛拟機逃逸漏洞CVE-2017-4901

綠盟科技釋出了本周安全通告,周報編号nsfocus-17-29,綠盟科技漏洞庫本周新增64條,其中高危30條。本次周報建議大家關注 vmware虛拟機逃逸漏洞 。目前,此漏洞的利用工具已經公開,可能會被大範圍利用,請使用者及時下載下傳更新檔修複更新。。

vmware虛拟機逃逸漏洞

nsfocus id  37211

cve id  cve-2017-4901

受影響版本

vmware workstation pro / player

vmware fusion pro / fusion

漏洞點評

vmware 是一款功能強大的桌面虛拟計算機軟體。vmware workstation和fusion中的拖放(dnd)功能被發現含有記憶體越界通路漏洞。通過利用此漏洞,即使攻擊者是在vmware workstation或fusion的虛拟機中運作惡意代碼,最終也可在主控端的作業系統上執行代碼,實作虛拟機逃逸。目前,此漏洞的利用工具已經公開,可能會被大範圍利用,請使用者及時下載下傳更新檔修複更新。

(資料來源:綠盟科技安全研究部&産品規則組)

綠盟科技網絡安全威脅周報2017.29 關注VMWare虛拟機逃逸漏洞CVE-2017-4901

最近一周cve公告總數與前期相比數量回落。值得關注的高危漏洞如下:

綠盟科技網絡安全威脅周報2017.29 關注VMWare虛拟機逃逸漏洞CVE-2017-4901
綠盟科技網絡安全威脅周報2017.29 關注VMWare虛拟機逃逸漏洞CVE-2017-4901

時間:2017-07-17

摘要:alphabay market — one of the largest dark web marketplaces for drugs, guns, and other illegal goods — that mysteriously went dark earlier this month without any explanation from its admins has reportedly been shut down by the international authorities.

連結:http://thehackernews.com/2017/07/alphabay-darkweb-alexandre-cazes.html

摘要:a highly critical vulnerability has been discovered in the cisco systems’ webex browser extension for chrome and firefox, for the second time in this year, which could allow attackers to remotely execute malicious code on a victim’s computer.

連結:http://thehackernews.com/2017/07/cisco-webex-vulnerability.html

标題:ashley madison to pay $11.2 million to data breach victims

摘要:ashley madison, an american most prominent dating website that helps people cheat on their spouses has been hacked, has agreed to an $11.2 million settlement for roughly 37 million users whose personal details were exposed in a massive data breach two years ago.

連結:http://thehackernews.com/2017/07/ashley-madison-data-breach.html

标題:hacker uses a simple trick to steal $7 million worth of ethereum within 3 minutes

時間:2017-07-18

摘要:all it took was just 3 minutes and ‘a simple trick’ for a hacker to steal more than $7 million worth of ethereum in a recent blow to the crypto currency market.

連結:http://thehackernews.com/2017/07/ethereum-cryptocurrency-heist.html

标題:hackers could easily take remote control of your segway hoverboards

時間:2017-07-19

摘要:thomas kilbride, a security researcher from security firm ioactive, have discovered several critical vulnerabilities in segway ninebot minipro that could be exploited by hackers to remotely take “full control” over the hoverboard within range and leave riders out-of-control.

連結:http://thehackernews.com/2017/07/segway-hoverboard-hacking.html

摘要:almost two months ago, we reported about a 7-year-old critical remote code execution vulnerability in samba networking software, allowing a hacker to remotely take full control of a vulnerable linux and unix machines.

連結:http://thehackernews.com/2017/07/linux-malware-sambacry.html

摘要:some opportunistic criminals have put the leaked source code for the nukebot banking trojan to use, targeting banks in the united states and france with variants of the malware, while another group has adapted it to steal mail client and browser passwords.

連結:https://threatpost.com/modified-versions-of-nukebot-in-wild-since-source-code-leak/126920/

标題:tor launches bug bounty program — get paid for hacking!

時間:2017-07-20

摘要:with the growing number of cyber attacks and breaches, a significant number of companies and organisations have started bug bounty programs for encouraging hackers, bug hunters and researchers to find and responsibly report bugs in their services and get rewarded.

連結:http://thehackernews.com/2017/07/tor-bug-bounty-program.html

标題:critical code injection flaw in gnome file manager leaves linux users open to hacking

摘要:a security researcher has discovered a code injection vulnerability in the thumbnail handler component of gnome files file manager that could allow hackers to execute malicious code on targeted linux machines.

連結:http://thehackernews.com/2017/07/linux-gnome-vulnerability.html

标題:chrome final removal of trust in wosign and startcom certificates

摘要:as previously announced, chrome has been in the process of removing trust from certificates issued by the ca wosign and its subsidiary startcom, as a result of several incidents not in keeping with the high standards expected of cas.

連結:https://security.googleblog.com/2017/07/final-removal-of-trust-in-wosign-and.html

時間:2017-07-21

摘要:webkit被爆18個webkit記憶體損壞漏洞 ,涉及cve-2017-7018到cve-2017-7061之前的18個id,漏洞影響蘋果大面積産品的多個版本,包括apple tvos、apple safari、apple mac os x及server版本、apple itunes、apple ipod touch、apple iphone、apple ipad 、apple ios 、apple icloud。

連結:http://toutiao.secjia.com/webkit-multiple-memory-corruption

摘要:安全研究員分析深入分析了vmware虛拟機逃逸技術,驗證了vmware記憶體通路越界漏洞cve-2016-7461,并公開了分析過程及poc

連結:http://toutiao.secjia.com/vmware-escape-cve-2016-7461

摘要:7月18日,有微信公衆号發文稱,在百度網盤看到大量私人資訊,甚至包括企事業機關内部通訊錄。百度網盤雖不自帶搜尋功能,但通過第三方網盤搜尋引擎可查詢到百度網盤使用者的大量照片、通訊錄,甚至不乏政府、高校及公司内部檔案等隐私内容。昨天上午,百度網盤在官方微網誌回應稱,将采取更多手段保護使用者隐私。

連結:http://toutiao.secjia.com/baidu-pan-databreach

摘要:安全公司senrio周二透露,gsoap中存在被稱為devil’s ivy的零日漏洞,導緻數百萬采用該工具包的物聯網裝置,面臨零日攻擊風險。senrio調查axis安全攝像頭時在gsoap的通信層發現了這一漏洞。

連結:http://toutiao.secjia.com/gsoap-devil-ivy-rce

标題:ubuntu linux for windows 10 released

摘要:windows and linux in the same line? yes, you heard that right… and that too, on the same computer and within the same operating system.

連結:http://thehackernews.com/2017/07/windows-10-ubuntu-linux.html?utm_source=feedburner&utm_medium=feed&utm_campaign=feed%3a+thehackersnews+%28the+hackers+news+-+security+blog%29

摘要:tens of thousands of internet-exposed memcached servers are vulnerable to attacks

連結:http://www.securityweek.com/organizations-slow-patch-critical-memcached-flaws

(資料來源:綠盟科技 威脅情報與網絡安全實驗室 收集整理)

截止到2017年7月21日,綠盟科技漏洞庫已收錄總條目達到37210條。本周新增漏洞記錄64條,其中高危漏洞數量30條,中危漏洞數量12條,低危漏洞數量22條。

綠盟科技網絡安全威脅周報2017.29 關注VMWare虛拟機逃逸漏洞CVE-2017-4901
綠盟科技網絡安全威脅周報2017.29 關注VMWare虛拟機逃逸漏洞CVE-2017-4901

apache http server 記憶體破壞漏洞(cve-2017-9788)

危險等級:高

bid:99569

cve編号:cve-2017-9788

heimdal 中間人安全限制繞過漏洞(cve-2017-11103)

bid:99551

cve編号:cve-2017-11103

apache openmeetings 拒絕服務漏洞(cve-2017-7684)

危險等級:中

bid:99584

cve編号:cve-2017-7684

apache openmeetings 安全限制繞過漏洞(cve-2017-7673)

bid:99587

cve編号:cve-2017-7673

apache openmeetings 安全限制繞過漏洞(cve-2017-7688)

bid:99586

cve編号:cve-2017-7688

ge communicator堆緩沖區溢出漏洞(cve-2017-7908)

bid:99580

cve編号:cve-2017-7908

cisco webex browser extension 遠端代碼執行漏洞(cve-2017-6753)

bid:99614

cve編号:cve-2017-6753

apache struts spring aop 拒絕服務漏洞(cve-2017-9787)

bid:99562

cve編号:cve-2017-9787

qemu 拒絕服務漏洞(cve-2017-8112)

危險等級:低

bid:98015

cve編号:cve-2017-8112

qemu 堆緩沖區溢出漏洞(cve-2017-9603)

bid:96893

cve編号:cve-2017-9603

qemu 拒絕服務漏洞(cve-2017-8086)

bid:98012

cve編号:cve-2017-8086

qemu ‘hw/9pfs/9p-local.c’權限提升漏洞(cve-2017-7471)

bid:97970

cve編号:cve-2017-7471

qemu 拒絕服務漏洞(cve-2017-8309)

bid:98302

cve編号:cve-2017-8309

qemu ‘hw/usb/hcd-xhci.c’拒絕服務漏洞(cve-2017-5973)

bid:96220

cve編号:cve-2017-5973

qemu 權限提升漏洞(cve-2016-9602)

bid:95461

cve編号:cve-2016-9602

qemu 拒絕服務漏洞(cve-2017-5579)

bid:95780

cve編号:cve-2017-5579

oracle java se安全漏洞(cve-2017-10102)

bid:99712

cve編号:cve-2017-10102

oracle java se遠端安全漏洞(cve-2017-10096)

bid:99670

cve編号:cve-2017-10096

oracle bi publisher 遠端安全漏洞(cve-2017-10041)

bid:99742

cve編号:cve-2017-10041

oracle database server 遠端安全漏洞(cve-2017-10202)

bid:99865

cve編号:cve-2017-10202

oracle database server 本地安全漏洞(cve-2017-10120)

bid:99867

cve編号:cve-2017-10120

oracle webcenter content 遠端安全漏洞(cve-2017-10075)

bid:99807

cve編号:cve-2017-10075

oracle webcenter content 遠端安全漏洞(cve-2017-10040)

bid:99801

cve編号:cve-2017-10040

oracle outside in technology 遠端安全漏洞(cve-2017-10196)

bid:99794

cve編号:cve-2017-10196

oracle outside in technology 遠端安全漏洞(cve-2017-10141)

bid:99785

cve編号:cve-2017-10141

oracle bi publisher 遠端安全漏洞(cve-2017-10035)

bid:99741

cve編号:cve-2017-10035

oracle enterprise repository遠端安全漏洞(cve-2017-10048)

bid:99771

cve編号:cve-2017-10048

oracle bi publisher 遠端安全漏洞(cve-2017-10030)

bid:99740

cve編号:cve-2017-10030

oracle bi publisher 遠端安全漏洞(cve-2017-10029)

bid:99738

cve編号:cve-2017-10029

oracle bi publisher 遠端安全漏洞(cve-2017-10028)

bid:99724

cve編号:cve-2017-10028

oracle bi publisher 遠端安全漏洞(cve-2017-10024)

bid:99723

cve編号:cve-2017-10024

oracle bi publisher 遠端安全漏洞(cve-2017-10156)

bid:99682

cve編号:cve-2017-10156

oracle bi publisher 遠端安全漏洞(cve-2017-10043)

bid:99696

cve編号:cve-2017-10043

oracle weblogic server 遠端安全漏洞(cve-2017-10147)

bid:99651

cve編号:cve-2017-10147

oracle bi publisher 遠端安全漏洞(cve-2017-10025)

bid:99697

cve編号:cve-2017-10025

oracle flexcube universal banking遠端安全漏洞(cve-2017-10071)

bid:99866

cve編号:cve-2017-10071

oracle flexcube private banking遠端安全漏洞(cve-2017-10022)

bid:99864

cve編号:cve-2017-10022

oracle weblogic server 遠端安全漏洞(cve-2017-10137)

bid:99634

cve編号:cve-2017-10137

d-link dir-615 未授權通路漏洞(cve-2017-11436)

cve編号:cve-2017-11436

imagemagick coders/jpeg.c拒絕服務漏洞(cve-2017-11450)

cve編号:cve-2017-11450

imagemagick readjpegimage 敏感資訊洩露漏洞(cve-2017-11448)

cve編号:cve-2017-11448

imagemagick readscreenshotimage 拒絕服務漏洞(cve-2017-11447)

cve編号:cve-2017-11447

imagemagick readpesimage 拒絕服務漏洞(cve-2017-11446)

cve編号:cve-2017-11446

cisco asyncos software指令注入漏洞(cve-2017-6746)

bid:99877

cve編号:cve-2017-6746

oracle java se遠端安全漏洞(cve-2017-10114)

bid:99726

cve編号:cve-2017-10114

oracle java se遠端安全漏洞(cve-2017-10074)

bid:99731

cve編号:cve-2017-10074

oracle java se/jrockit 遠端安全漏洞(cve-2017-10116)

bid:99734

cve編号:cve-2017-10116

schneider electric powerscada anywhere/citect anywhere證書過期驗證漏洞(cve-2017-7971)

cve編号:cve-2017-7971

schneider electric powerscada anywhere/citect anywhere安全漏洞(cve-2017-7972)

cve編号:cve-2017-7972

schneider electric powerscada anywhere/citect anywhere跨站請求僞造漏洞(cve-2017-7969)

cve編号:cve-2017-7969

schneider electric powerscada anywhere/citect anywhere資訊洩露漏洞(cve-2017-7970)

cve編号:cve-2017-7970

oracle java se/jrockit 遠端安全漏洞(cve-2017-10115)

bid:99774

cve編号:cve-2017-10115

oracle java se遠端安全漏洞(cve-2017-10078)

bid:99752

cve編号:cve-2017-10078

oracle java se遠端安全漏洞(cve-2017-10067)

bid:99756

cve編号:cve-2017-10067

oracle java se/jrockit 遠端安全漏洞(cve-2017-10081)

bid:99853

cve編号:cve-2017-10081

oracle java se/jrockit 遠端安全漏洞(cve-2017-10193)

bid:99854

cve編号:cve-2017-10193

oracle java se/jrockit 遠端安全漏洞(cve-2017-10108)

bid:99846

cve編号:cve-2017-10108

oracle java se/jrockit 遠端安全漏洞(cve-2017-10109)

bid:99847

cve編号:cve-2017-10109

oracle java se/jrockit 遠端安全漏洞(cve-2017-10053)

bid:99842

cve編号:cve-2017-10053

oracle java se/jrockit 遠端安全漏洞(cve-2017-10135)

bid:99839

cve編号:cve-2017-10135

oracle java se/jrockit 遠端安全漏洞(cve-2017-10243)

bid:99827

cve編号:cve-2017-10243

oracle java se/jrockit 遠端安全漏洞(cve-2017-10198)

bid:99818

cve編号:cve-2017-10198

oracle java se/jrockit 遠端安全漏洞(cve-2017-10176)

bid:99788

cve編号:cve-2017-10176

oracle java se/jrockit 遠端安全漏洞(cve-2017-10118)

bid:99782

cve編号:cve-2017-10118

原文釋出時間:2017年7月24日

本文由:綠盟科技釋出,版權歸屬于原作者

原文連結:http://toutiao.secjia.com/nsfocus-internet-security-threats-weekly-201729

本文來自雲栖社群合作夥伴安全加,了解相關資訊可以關注安全加網站