ÐÅÏ¢Äþ¾²Öܱ¨-2018ÄêµÚ40ÖÜ

Ðû²¼Ê±¼ä 2018-10-08

Ò»¡¢±¾ÖÜÄþ¾²Ì¬ÊÆ×ÛÊö


2018Äê10ÔÂ01ÈÕÖÁ07ÈÕ¹²ÊÕ¼Äþ¾²Â©¶´41¸ö£¬ÖµµÃ¹Ø×¢µÄÊÇGit '-'×Ö·ûÈÎÒâ´úÂëÖ´ÐЩ¶´£»Apache Ranger UnixAuthenticationService»º³åÇøÒç³ö©¶´£»Cisco Identity Services Engine WEB¹ÜÀí½Ó¿ÚÈÎÒâÃüÁîÖ´ÐЩ¶´£»D-Link DIR-823G¹ÜÀíÔ±ÃÜÂë¸ü¸Ä©¶´£»strongSwan GMP²å¼þ»º³åÇøÒç³ö©¶´¡£


±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÄþ¾²Ê¼þÊÇApollo¹«Ë¾ÔâºÚ¿Í¹¥»÷£¬Áè¼Ý2ÒÚÌõÁªÏµÈ˼Ǽй¶£»SonatypeÐû²¼Èí¼þ¹©Ó¦Á´Äþ¾²µÄµÚËÄ°æÄê¶È³ÂËߣ»Ñо¿ÍŶӷ¢ÏÖ½Ù³ÖÁè¼Ý10Íò¸ö·ÓÉÆ÷µÄн©Ê¬ÍøÂçGhostDNS£»GwinnettÒ½ÁÆÖÐÐÄÔâÍøÂç¹¥»÷£¬²¿ÃÅ»¼ÕßÊý¾ÝÒÉй¶£»µÂ¹úÄÜÔ´¹«Ë¾RWEÔâµ½DDoS¹¥»÷£¬ÍøÕ¾ÔÝʱÎÞ·¨·ÃÎÊ¡£


ƾ¾ÝÒÔÉÏ×ÛÊö£¬±¾ÖÜÄþ¾²ÍþвΪÖС£




¶þ¡¢ÖØÒªÄþ¾²Â©¶´Áбí


1. Git '-'×Ö·ûÈÎÒâ´úÂëÖ´ÐЩ¶´


Git´¦ÖÃ'-'×Ö·û´æÔÚÄþ¾²Â©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇ󣬿ÉÖ´ÐÐÈÎÒâ´úÂë¡£


https://github.com/git/git/commit/1a7fd1fb2998002da6e9ff2ee46e1bdd25ee8404


2. Apache Ranger UnixAuthenticationService»º³åÇøÒç³ö©¶´


Apache Ranger UnixAuthenticationService´¦ÖÃÓû§ÊäÈë´æÔÚ»º³åÇøÒç³ö©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâÇëÇó£¬ÓÕʹÓû§½âÎö£¬¿ÉʹӦÓ÷¨Ê½±ÀÀ£»òÖ´ÐÐÈÎÒâ´úÂë¡£


https://cwiki.apache.org/confluence/display/RANGER/Vulnerabilities+found+in+Ranger


3. Cisco Identity Services Engine WEB¹ÜÀí½Ó¿ÚÈÎÒâÃüÁîÖ´ÐЩ¶´


Cisco Identity Services Engine WEB¹ÜÀí½Ó¿Ú´æÔÚÄþ¾²Â©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇó£¬ÒÔ¸ßȨÏÞÖ´ÐÐÈÎÒâ´úÂë¡£


https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-ise-mult-vulns


4. D-Link DIR-823G¹ÜÀíÔ±ÃÜÂë¸ü¸Ä©¶´


D-Link DIR-823GÔÊÐíÎÞÐèÑéÖ¤½øÐÐ/HNAP1 SetPasswdSettingsÃüÁÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇ󣬸ü¸Ä¹ÜÀíÔ±ÃÜÂë¡£


https://xz.aliyun.com/t/2834#toc-5


5. strongSwan GMP²å¼þ»º³åÇøÒç³ö©¶´


strongSwan GMP²å¼þ´¦ÖûûÐÎÖ¤Êé´æÔÚÄþ¾²Â©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇ󣬽øÐоܾø·þÎñ¹¥»÷»òÖ´ÐÐÈÎÒâ´úÂë¡£


https://www.strongswan.org/blog/2018/10/01/strongswan-vulnerability-(cve-2018-17540).html




Èý¡¢ÖØÒªÄþ¾²Ê¼þ×ÛÊö


1¡¢Apollo¹«Ë¾ÔâºÚ¿Í¹¥»÷£¬Áè¼Ý2ÒÚÌõÁªÏµÈ˼Ǽй¶

¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


Apollo´Ó¹«¹²ÇþµÀÊÕ¼¯ÁË´óÁ¿ÐÅÏ¢£¬°üÂÞÐÕÃû£¬µç×ÓÓʼþµØÖ·ºÍ¹«Ë¾ÁªÏµÐÅÏ¢£¬Ëü»¹Í¨¹ýץȡTwitterºÍLinkedInÀ´ÊÕ¼¯Êý¾Ý¡£¸Ã¹«Ë¾ÉÏÖÜÒÑÏòÆä¿Í»§Í¨±¨Á˸ÃÄþ¾²Ê¼þ£¬¸Ãʼþ·¢ÉúÔÚ2018Äê7ÔÂ23ÈÕ¡£ºÃÏûÏ¢ÊÇ£¬Ð¹Â¶µÄÊý¾Ý²»°üÂÞÉç»áÄþ¾²ºÅÂ룬²ÆÕþÊý¾Ý»òµç×ÓÓʼþµØÖ·ºÍÃÜÂ룬Troy HuntÒѽ«Æä¼Ç¼ÄÉÈëÆäÊý¾Ýй¶¸ú×Ù·þÎñHaveIBeenPwned¡£

Ô­ÎÄÁ´½Ó£º
https://securityaffairs.co/wordpress/76878/data-breach/apollo-data-breach.html


2¡¢SonatypeÐû²¼Èí¼þ¹©Ó¦Á´Äþ¾²µÄµÚËÄ°æÄê¶È³ÂËß


¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


SonatypeÐû²¼Á˵ÚËÄ·ÝÄê¶ÈÈí¼þ¹©Ó¦Á´×´Ì¬³ÂËߣ¬¸Ã³ÂËß½ÒʾÁËÈ«ÇòÆóÒµ¹ã·ºÊ¹ÓÃÒ×Êܹ¥»÷µÄÈí¼þ×é¼þ¡£ËäÈ»¿ªÔ´ÈÔÈ»ÊÇ´´ÐµÄÒªº¦Çý¶¯ÒòËØ£¬ºÚ¿ÍÕýÔÚÀûÓÃÕâÒ»Ôö³¤Ç÷ÊÆ£¬ÉõÖÁ¿ªÊ¼½«Â©¶´Ö±½Ó×¢È뿪ԴÏîÄ¿¡£ÊÓ²ì½á¹ûÏÔʾ£¬ÈõÊÆȺÌåµÄʹÓÃÔö¼ÓÁË120£¥£¬Ê¹µÃȱ·¦Êʵ±ÖÎÀíµÄ×éÖ¯¶Ô¹¥»÷³Ö¿ª·Å̬¶È¡£

Ô­ÎÄÁ´½Ó£º
https://www.helpnetsecurity.com/2018/09/27/known-vulnerable-open-source-components/


3¡¢Ñо¿ÍŶӷ¢ÏÖ½Ù³ÖÁè¼Ý10Íò¸ö·ÓÉÆ÷µÄн©Ê¬ÍøÂçGhostDNS


¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


Ñо¿ÍŶӷ¢ÏÖÒ»¸ö±»³ÆΪGhostDNSµÄ¹¥»÷»î¶¯£¬¸Ã»î¶¯½Ù³ÖÁËÁè¼Ý100,000¸ö¼Òͥ·ÓÉÆ÷£¬²¢ÐÞ¸ÄÁËËûÃǵÄDNSÉèÖ㬲¢ÇÔÈ¡Óû§µÄµÇ¼ƾ¾Ý£¬ÓëÎÛÃûÕÑ×ŵÄDNSChanger¶ñÒâÈí¼þÓÐÐí¶àÏàËÆÖ®´¦£¬Ëüͨ¹ý¸ü¸ÄÊÜѬȾÉè±¹ØÁ¬ÄDNS·þÎñÉèÖÃÀ´ÊÂÇ飬½Ù³ÖÓû§µÄ·ÓÉÆ÷²¢ÇÔÈ¡Ãô¸ÐÊý¾Ý¡£

Ô­ÎÄÁ´½Ó£º
https://thehackernews.com/2018/10/ghostdns-botnet-router-hacking.html


4¡¢GwinnettÒ½ÁÆÖÐÐÄÔâÍøÂç¹¥»÷£¬²¿ÃÅ»¼ÕßÊý¾ÝÒÉй¶


¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


GwinnettÒ½ÁÆÖÐÐÄ£¨GMC£©Î»ÓÚ×ôÖÎÑÇÖݸñÍþÄÚÌØÏØ£¬ÊÇÒ»¼Ò·ÇÓªÀûÐÔÒ½ÁƱ£½¡»ú¹¹¡£¸Ã×éÖ¯ÓµÓÐ553ÕŲ¡´²£¬ÕÐƸÁËÁè¼Ý5,300ÃûÔ±¹¤¡£GwinnettÒ½ÁÆÖÐÐÄ£¨GMC£©ÕýÔÚÊÓ²ì¸ÃITʼþ£¬Éæ¼°ÖÁÉÙÓÐÊý°Ù·Ý»¼Õ߼ǼÒÑÔÚÍøÉÏй¶¡£Áª°îÊÓ²ì¾Ö£¨FBI£©ÒÑÌá³öЭÖú; È»¶øÄ¿Ç°Éв»Çå³þ¸Ã»ú¹¹ÊÇ·ñ´æÔÚÄþ¾²Â©¶´¡£


Ô­ÎÄÁ´½Ó£º
https://www.zdnet.com/article/gwinnett-medical-center-investigates-possible-data-breach/


5¡¢µÂ¹úÄÜÔ´¹«Ë¾RWEÔâµ½DDoS¹¥»÷£¬ÍøÕ¾ÔÝʱÎÞ·¨·ÃÎÊ


¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


µÂ¹úÄÜÔ´¹«Ë¾RWE¼Æ»®À©´óú̿¿ª²ÉÒµÎñ£¬²¿ÃÅ¿¹ÒéÕßÒ»Ö±ÔÚºº°ÍºÕÉ­ÁÖ¶Ӫ£¬Óë´Ëͬʱ£¬RWEµÄÍøÕ¾Ôâµ½DDoS¹¥»÷£¬³ýÁËÔÚÉ­ÁÖÖжӪÍ⣬¿¹ÒéÕß»¹ÔÚYouTubeÉÏÁ÷´«Ïà¹ØÐÅÏ¢¡£Anonymous DeutschÉÏÖÜÐû²¼ÁËÒ»¸ö¶ÌÊÓƵ£¬¾¯¸æRWE£¬Á¢¼´Í£Ö¹¿ª·¢HambachÉ­ÁÖ£¬·ñÔò½«Ôâµ½ÍøÂç¹¥»÷¡£


Ô­ÎÄÁ´½Ó£º
https://www.infosecurity-magazine.com/news/ddos-attack-on-german-energy/


ÉùÃ÷£º±¾×ÊѶÓɶ«É­Æ½Ì¨Î¬ËûÃüÄþ¾²Ð¡×é·­ÒëºÍÕûÀí