ÐÅÏ¢Äþ¾²Öܱ¨-2018ÄêµÚ41ÖÜ

Ðû²¼Ê±¼ä 2018-10-15

Ò»¡¢±¾ÖÜÄþ¾²Ì¬ÊÆ×ÛÊö


2018Äê10ÔÂ08ÈÕÖÁ14ÈÕ¹²ÊÕ¼Äþ¾²Â©¶´58¸ö £¬ÖµµÃ¹Ø×¢µÄÊÇMicrosoft Windows Win32k CVE-2018-8497ȨÏÞÌáÉý©¶´ £»Microsoft Azure IoT SDKÔ¶³ÌÖ´ÐдúÂ멶´ £»D-Link Central WiFi Manager CVE-2018-17442ÈÎÒâ´úÂëÖ´ÐЩ¶´ £»Auto-Maskin DCU-210E/RP-210EδÊÚȨ·ÃÎÊ©¶´ £»Foxit Reader/PhantomPDF JavaScriptÒýÇæ¶à¸öÊͷźóÀûÓôúÂëÖ´ÐЩ¶´ ¡£


±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÄþ¾²Ê¼þÊÇNorth American Risk Services¹«Ë¾ÔâºÚ¿ÍÈëÇÖ £¬²¿ÃÅ¿Í»§µÄÐÅϢй¶ £»ÉæÏÓÒþÂ÷50ÍòÓû§Êý¾Ýй¶ £¬¹È¸è½«¹Ø±ÕÉç½»ÍøÂçGoogle+ £»½ðÑÅÍصijÂËß±íÃ÷2018ÉÏ°ëÄêÈ«Çò¹²·¢Éú945ÆðÊý¾Ýй¶Ê¼þ £»¿¨°Í˹»ùÐû²¼¹ØÓÚWindows 0day(CVE-2018-8453)µÄ¸ü¶à¼¼Êõϸ½Ú £»Ñо¿ÍŶӷ¢ÏÖNotPetyaºÍIndustroyerÓë·¸×ïÍÅ»ïTeleBots´æÔÚ¹ØÁª ¡£


ƾ¾ÝÒÔÉÏ×ÛÊö £¬±¾ÖÜÄþ¾²ÍþвΪÖÐ ¡£




¶þ¡¢ÖØÒªÄþ¾²Â©¶´Áбí


1. Microsoft Windows Win32k CVE-2018-8497ȨÏÞÌáÉý©¶´
Microsoft Windows Win32kÄں˴¦ÖôæÔÚÄþ¾²Â©¶´ £¬ÔÊÐíµ±µØ¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇó £¬ÌáÉýȨÏÞ ¡£
https://portal.msrc.microsoft.com/zh-cn/security-guidance/advisory/CVE-2018-8497


2. Microsoft Azure IoT SDKÔ¶³ÌÖ´ÐдúÂ멶´
Microsoft Azure IoT SDKʹÓÃMQTTЭÒé´æÔÚÄÚ´æÆÆ»µÂ©¶´ £¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÎļþÇëÇó £¬¿ÉÒÔÓ¦Ó÷¨Ê½ÉÏÏÂÎÄÖ´ÐÐÈÎÒâ´úÂë ¡£
https://portal.msrc.microsoft.com/zh-cn/security-guidance/advisory/CVE-2018-8531


3. D-Link Central WiFi Manager CVE-2018-17442ÈÎÒâ´úÂëÖ´ÐЩ¶´
D-Link Central WiFi Manager´¦ÖÃÎļþÉÏ´«´æÔÚÄþ¾²Â©¶´ £¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄRARÎļþ £¬²¢ÒÔÓ¦Ó÷¨Ê½ÉÏÏÂÎÄÖ´ÐÐÈÎÒâ´úÂë ¡£
https://securityadvisories.dlink.com/announcement/publication.aspx?name=SAP10092


4. Auto-Maskin DCU-210E/RP-210EδÊÚȨ·ÃÎÊ©¶´
Auto-Maskin DCU-210EºÍRP-210EʹÓÃroot/amrootÓ²±àÂë £¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇó £¬Î´ÊÚȨ·ÃÎÊ £¬²¢Ð޸Ĺ̼þÖеÄÈÎÒâ¶þ½øÖÆÎļþ»òÅäÖÃÎļþ ¡£
https://www.kb.cert.org/vuls/id/176301


5. Foxit Reader/PhantomPDF JavaScriptÒýÇæ¶à¸öÊͷźóÀûÓôúÂëÖ´ÐЩ¶´
Foxit Reader/PhantomPDF JavaScriptÒýÇæ´¦ÖÃPDFÎļþ´æÔÚÊͷźóÀûÓ鶴 £¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄPDFÎļþ £¬ÓÕʹÓû§½âÎö £¬¿ÉʹӦÓ÷¨Ê½±ÀÀ £»òÖ´ÐÐÈÎÒâ´úÂë ¡£
https://www.foxitsoftware.com/support/security-bulletins.php




Èý¡¢ÖØÒªÄþ¾²Ê¼þ×ÛÊö


1¡¢North American Risk Services¹«Ë¾ÔâºÚ¿ÍÈëÇÖ £¬²¿ÃÅ¿Í»§µÄÐÅϢй¶


¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


±±ÃÀ·çÏÕ·þÎñ¹«Ë¾£¨NARS£©ÔÚ2ÔÂ7ÈÕÖÁ3ÔÂ27ÈÕÆÚ¼äÔâµ½ºÚ¿ÍÈëÇÖ £¬Î´¾­ÊÚȨµÄ¹¥»÷Õß·ÃÎÊÁ˹«Ë¾µÄ²¿Ãŵç×ÓÓʼþ £¬Ô¼610Ãû¿Í»§µÄ¸öÈËÐÅϢй¶ ¡£Ð¹Â¶µÄÐÅÏ¢°üÂÞÐÕÃû¡¢Éç±£ºÅÂë¡¢¼ÝÕÕID¡¢ÒøÐÐÕË»§ÐÅÏ¢¡¢Ò½ÁÆÐÅÏ¢¡¢½¡¿µ±£ÏÕÐÅÏ¢¡¢ÄÉË°ÈËʶ±ðºÅÒÔ¼°Óû§Ãû/ÃÜÂëµÈ ¡£ÊÜÓ°ÏìµÄ¿Í»§¶¼Î»ÓÚ¼ÓÖÝ £¬¸Ã¹«Ë¾ÕýÔÚÏòÕâЩ¿Í»§·¢ËÍÏà¹Ø֪ͨ ¡£


Ô­ÎÄÁ´½Ó£º
https://news.softpedia.com/news/hundreds-of-california-residents-affected-by-north-american-risk-services-breach-523086.shtml


2¡¢ÉæÏÓÒþÂ÷50ÍòÓû§Êý¾Ýй¶ £¬¹È¸è½«¹Ø±ÕÉç½»ÍøÂçGoogle+

¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


ƾ¾Ý¹È¸èµÄ³ÂËß £¬Google+µÄPeople APIÖдæÔÚÒ»¸öÄþ¾²Â©¶´ £¬¿ÉÔÊÐíµÚÈý·½¿ª·¢Õß·ÃÎÊÁè¼Ý50ÍòÓû§µÄÊý¾Ý £¬°üÂÞÓû§Ãû¡¢µç×ÓÓʼþµØÖ·¡¢Ö°Òµ¡¢³öÉúÈÕÆÚ¡¢¸öÈË×ÊÁÏÕÕƬÒÔ¼°ÐÔ±ðµÈÐÅÏ¢ ¡£¹È¸èÔÚ2018Äê3Ô·¢ÏÖ²¢ÐÞ¸´Á˸鶴 £¬µ«¸Ã¹«Ë¾Ñ¡Ôñ²»Ïò¹«ÖÚÅû¶´Ëʼþ ¡£³ýÁËÈÏ¿É´ËÊý¾Ýй¶Ê¼þÖ®Íâ £¬¹È¸è»¹Ðû²¼½«¹Ø±ÕGoogle+ ¡£


Ô­ÎÄÁ´½Ó£º
https://thehackernews.com/2018/10/google-plus-shutdown.html


3¡¢½ðÑÅÍصijÂËß±íÃ÷2018ÉÏ°ëÄêÈ«Çò¹²·¢Éú945ÆðÊý¾Ýй¶Ê¼þ


¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


ƾ¾Ý½ðÑÅÍصÄ×îÐÂÑо¿ £¬2018ÉÏ°ëÄêÈ«Çò¹²·¢Éú945ÆðÊý¾Ýй¶Ê¼þ £¬¹²ÓÐ45ÒÚÌõÊý¾Ý¼Ç¼Ô⵽й¶ ¡£Óë2017ÄêͬÆÚÏà±È £¬¶ªÊ§¡¢±»ÇÔÒÔ¼°Ð¹Â¶µÄÊý¾ÝÔö³¤ÁË133% ¡£¾¡¹ÜÊý¾Ýй¶Ê¼þµÄÊýÁ¿ÂÔÓÐϽµ £¬µ«Ê¼þµÄÑÏÖØˮƽÓÐËùÔö¼Ó ¡£ÆäÖÐ6ÆðÉ罻ýÌåÊý¾Ýй¶Ê¼þµ¼ÖÂÁËÁè¼Ý56%µÄÊý¾Ýй¶ ¡£Êý¾Ý鶵Ä×î³£¼ûÔ­ÒòÊÇÍⲿÒòËØ£¨Õ¼56%£© ¡£


Ô­ÎÄÁ´½Ó£º
https://www.helpnetsecurity.com/2018/10/09/data-breaches-2018/


4¡¢¿¨°Í˹»ùÐû²¼¹ØÓÚWindows 0day(CVE-2018-8453)µÄ¸ü¶à¼¼Êõϸ½Ú


¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


¿¨°Í˹»ùʵÑéÊÒÓÚ2018Äê8ÔÂ17ÈÕÏò΢Èí³ÂËßÁËWindows 0day£¨CVE-2018-8453£© £¬¸Ã©¶´ÒÑÔÚ΢ÈíµÄ10ÔÂÄþ¾²¸üÐÂÖеõ½ÐÞ¸´ ¡£¸Ã©¶´Ö÷Òª±»APT×éÖ¯FruityArmorËùʹÓà £¬ÓÃÀ´¹¥»÷Öж«µØÓòµÄÄ¿±ê ¡£Æä¹¥»÷»î¶¯ÊǸ߶ÈÕë¶ÔÐ﵀ £¬Êܺ¦ÕßµÄÊýÁ¿²»Áè¼Ý12¸ö ¡£Ñо¿ÍŶÓÄæÏòÁ˲¶×½µ½µÄ©¶´ÀûÓÃÑù±¾ £¬²¢½«ÆäÖØдΪÍêÕûµÄPoC ¡£


Ô­ÎÄÁ´½Ó£º
https://securelist.com/cve-2018-8453-used-in-targeted-attacks/88151/


5¡¢Ñо¿ÍŶӷ¢ÏÖNotPetyaºÍIndustroyerÓë·¸×ïÍÅ»ïTeleBots´æÔÚ¹ØÁª


¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


ESETÑо¿ÍŶӷ¢ÏÖ¶ñÒâÈí¼þNotPetyaºÍºóÃÅIndustroyerÓë·¸×ïÍÅ»ïTeleBots´æÔÚ¹ØÁª ¡£ÕâÁ½¸ö¶ñÒâÈí¼þ¶¼±»ÓÃÓÚ¹¥»÷ÎÚ¿ËÀ¼µÄÄ¿±ê ¡£Ñо¿ÍŶÓͨ¹ý·ÖÎöTeleBotsʹÓõÄкóÃÅWin32/ExaramelÈ·ÈÏÁËÕâЩÁªÏµ £¬ÔÚÕâ֮ǰÑо¿ÍŶÓÖ»ÄÜÍƲâËüÃǵĹØÁª ¡£ÐµÄÖ¤¾Ý±íÃ÷ £¬ExaramelºÍIndustroyerÖ®¼ä¾ßÓкÜÇ¿µÄ´úÂëÏàËÆÐÔºÍÐÐΪ £¬ÕâÒâζ×ÅËüÃÇÀ´×ÔÓÚͬһ¿ª·¢Õß ¡£


Ô­ÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/new-backdoor-ties-notpetya-and-industroyer-to-telebots-group/


ÉùÃ÷£º±¾×ÊѶÓɶ«É­Æ½Ì¨Î¬ËûÃüÄþ¾²Ð¡×é·­ÒëºÍÕûÀí