Home

2021年01月の脆弱性

誤りがあった場合はTwitterに報告をお願いします。-> Twitter《Har-sia》

今月話題になった脆弱性まとめ

CVE-2021-1647

Description from NVD

Microsoft Defender Remote Code Execution Vulnerability

Information Acquisition Date:2021/02/01
CVSS 2.0: 7.2 HIGH CVSS 3.x: 7.8 HIGH

Description from Forti

MS Defender CVE-2021-1647 Remote Code Execution

This indicates an attack attempt to exploit an Heap Buffer Overflow Vulnerability in Windows Defender.The vulnerability is due to an error when the vulnerable software handles a maliciously crafted file. A remote attacker may be able to exploit this to execute arbitrary code, via a crafted file.

Information Acquisition Date:2021/02/01

Affected Products

Microsoft System Center Endpoint Protection
Microsoft System Center 2012 R2 Endpoint Protection
Microsoft Security Essentials
Microsoft System Center 2012 Endpoint Protection
Windows Defender on Windows 10 Version 1803 for 32-bit Systems
Windows Defender on Windows 10 Version 1803 for x64-based Systems
Windows Defender on Windows 10 Version 1803 for ARM64-based Systems
Windows Defender on Windows 10 Version 1809 for 32-bit Systems
Windows Defender on Windows 10 Version 1809 for x64-based Systems
Windows Defender on Windows 10 Version 1809 for ARM64-based Systems
Windows Defender on Windows Server 2019
Windows Defender on Windows Server 2019 (Server Core installation)
Windows Defender on Windows 10 Version 1909 for 32-bit Systems
Windows Defender on Windows 10 Version 1909 for x64-based Systems
Windows Defender on Windows 10 Version 1909 for ARM64-based Systems
Windows Defender on Windows Server, version 1909 (Server Core installation)
Windows Defender on Windows 10 Version 1903 for 32-bit Systems
Windows Defender on Windows 10 Version 1903 for x64-based Systems
Windows Defender on Windows 10 Version 1903 for ARM64-based Systems
Windows Defender on Windows Server, version 1903 (Server Core installation)
Windows Defender on Windows 10 Version 2004 for 32-bit Systems
Windows Defender on Windows 10 Version 2004 for ARM64-based Systems
Windows Defender on Windows 10 Version 2004 for x64-based Systems
Windows Defender on Windows Server, version 2004 (Server Core installation)
Windows Defender on Windows 10 Version 20H2 for x64-based Systems
Windows Defender on Windows 10 Version 20H2 for 32-bit Systems
Windows Defender on Windows 10 Version 20H2 for ARM64-based Systems
Windows Defender on Windows Server, version 20H2 (Server Core Installation)
Windows Defender on Windows 10 for 32-bit Systems
Windows Defender on Windows 10 for x64-based Systems
Windows Defender on Windows 10 Version 1607 for 32-bit Systems
Windows Defender on Windows 10 Version 1607 for x64-based Systems
Windows Defender on Windows Server 2016
Windows Defender on Windows Server 2016 (Server Core installation)
Windows Defender on Windows 7 for 32-bit Systems Service Pack 1
Windows Defender on Windows 7 for x64-based Systems Service Pack 1
Windows Defender on Windows 8.1 for 32-bit systems
Windows Defender on Windows 8.1 for x64-based systems
Windows Defender on Windows RT 8.1
Windows Defender on Windows Server 2008 for 32-bit Systems Service Pack 2
Windows Defender on Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)
Windows Defender on Windows Server 2008 R2 for x64-based Systems Service Pack 1
Windows Defender on Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)
Windows Defender on Windows Server 2012
Windows Defender on Windows Server 2012 (Server Core installation)
Windows Defender on Windows Server 2012 R2
Windows Defender on Windows Server 2012 R2 (Server Core installation)

Impact

System Compromise: Remote attackers can gain control of vulnerable systems.

Recommended Actions

Apply the most recent upgrade or patch from the vendor.
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1647

References


Highest Score:70 (2021/01/13)

脆弱性情報:Har-sia CVE-2021-1647


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2021-3011

Description from NVD

An electromagnetic-wave side-channel issue was discovered on NXP SmartMX / P5x security microcontrollers and A7x secure authentication microcontrollers, with CryptoLib through v2.9. It allows attackers to extract the ECDSA private key after extensive physical access (and consequently produce a clone). This was demonstrated on the Google Titan Security Key, based on an NXP A7005a chip. Other FIDO U2F security keys are also impacted (Yubico YubiKey Neo and Feitian K9, K13, K21, and K40) as well as several NXP JavaCard smartcards (J3A081, J2A081, J3A041, J3D145_M59, J2D145_M59, J3D120_M60, J3D082_M60, J2D120_M60, J2D082_M60, J3D081_M59, J2D081_M59, J3D081_M61, J2D081_M61, J3D081_M59_DF, J3D081_M61_DF, J3E081_M64, J3E081_M66, J2E081_M64, J3E041_M66, J3E016_M66, J3E016_M64, J3E041_M64, J3E145_M64, J3E120_M65, J3E082_M65, J2E145_M64, J2E120_M65, J2E082_M65, J3E081_M64_DF, J3E081_M66_DF, J3E041_M66_DF, J3E016_M66_DF, J3E041_M64_DF, and J3E016_M64_DF).

Information Acquisition Date:2021/02/01
CVSS 2.0: 1.9 LOW CVSS 3.x: 4.2 MEDIUM

Highest Score:40 (2021/01/08)

脆弱性情報:Har-sia CVE-2021-3011


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


CVE-2021-3156

Description from NVD

Sudo before 1.9.5p2 has a Heap-based Buffer Overflow, allowing privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character.

Information Acquisition Date:2021/02/01
CVSS 2.0: 0.0 None CVSS 3.x: 0.0 None
This vulnerability may involve a PoC.

Highest Score:852 (2021/01/27)

脆弱性情報:Har-sia CVE-2021-3156


管理者コメント

(自動翻訳)脆弱性まとめる際にここに自動翻訳を挿入します。次月までお待ちください。(自動翻訳ここまで)

###---###

参考URL:

上に戻る


計3件

Tweet