번호 | 제목 | 작성자 | 작성일시 |
---|---|---|---|
662 | [보안] 현재 악용되고 있는 Exploit 안내 | 관리자 | 2023-05-18 |
안녕하세요. 카페24 입니다.
카페24 클라우드를 이용해 주시는 고객님께 감사의 말씀을 드립니다.
현재 악용되고 있는 Exploit 에 대한 내용을 안내 드립니다.
자세한 사항은 아래 내용을 참고 부탁드립니다.
현재 악용되고 있는 Exploit(Update. 2023-05-12)
현재 자주 악용되고 있는 취약점 목록으로, 취약한 버전의 SW를 사용 중인 경우 긴급 패치를 권고 드립니다.
* 참조 링크 : https://www.cisa.gov/known-exploited-vulnerabilities-catalog
cveID | vendorProject | vulnerabilityName | dateAdded | shortDescription | requiredAction | dueDate |
CVE-2016-8735 | Apache | Apache Tomcat Remote Code Execution Vulnerability | 2023-05-12 | Apache Tomcat contains an unspecified vulnerability that allows for remote code execution if JmxRemoteLifecycleListener is used and an attacker can reach Java Management Extension (JMX) ports. This CVE exists because this listener wasn't updated for consistency with the Oracle patched issues for CVE-2016-3427 which affected credential types. | Apply updates per vendor instructions. | 2023-06-02 |
CVE-2016-3427 | Oracle | Oracle Java SE and JRockit Unspecified Vulnerability | 2023-05-12 | Oracle Java SE and JRockit contains an unspecified vulnerability that allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Java Management Extensions (JMX). This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. | Apply updates per vendor instructions. | 2023-06-02 |
CVE-2015-5317 | Jenkins | Jenkins User Interface (UI) Information Disclosure Vulnerability | 2023-05-12 | Jenkins User Interface (UI) contains an information disclosure vulnerability that allows users to see the names of jobs and builds otherwise inaccessible to them on the "Fingerprints" pages. | Apply updates per vendor instructions. | 2023-06-02 |
CVE-2010-3904 | Linux | Linux Kernel Improper Input Validation Vulnerability | 2023-05-12 | Linux Kernel contains an improper input validation vulnerability in the Reliable Datagram Sockets (RDS) protocol implementation that allows local users to gain privileges via crafted use of the sendmsg and recvmsg system calls. | The impacted product is end-of-life and should be disconnected if still in use. | 2023-06-02 |
CVE-2014-0196 | Linux | Linux Kernel Race Condition Vulnerability | 2023-05-12 | Linux Kernel contains a race condition vulnerability within the n_tty_write function that allows local users to cause a denial-of-service or gain privileges via read and write operations with long strings. | The impacted product is end-of-life and should be disconnected if still in use. | 2023-06-02 |
CVE-2021-3560 | Red Hat | Red Hat Polkit Incorrect Authorization Vulnerability | 2023-05-12 | Red Hat Polkit contains an incorrect authorization vulnerability through the bypassing of credential checks for D-Bus requests, allowing for privilege escalation. | Apply updates per vendor instructions. | 2023-06-02 |
CVE-2023-25717 | Ruckus Wireless | Multiple Ruckus Wireless Products CSRF and RCE Vulnerability | 2023-05-12 | Ruckus Wireless Access Point (AP) software contains an unspecified vulnerability in the web services component. If the web services component is enabled on the AP, an attacker can perform cross-site request forgery (CSRF) or remote code execution (RCE). This vulnerability impacts Ruckus ZoneDirector, SmartZone, and Solo APs. | Apply updates per vendor instructions or disconnect product if it is end-of-life. | 2023-06-02 |