ÐÅÏ¢Äþ¾²Öܱ¨-2018ÄêµÚ44ÖÜ

Ðû²¼Ê±¼ä 2018-11-05

Ò»¡¢±¾ÖÜÄþ¾²Ì¬ÊÆ×ÛÊö


2018Äê10ÔÂ29ÈÕÖÁ11ÔÂ04ÈÕ¹²ÊÕ¼Äþ¾²Â©¶´61¸ö£¬ÖµµÃ¹Ø×¢µÄÊÇQualcomm Snapdragon¶à¸ö»º³åÇøÒç³ö©¶´ £»Apache Tomcat JK (mod_jk) ConnectorĿ¼±éÀú©¶´ £»OpenSSL²àÐŵÀ¹¥»÷ÐÅϢ鶩¶´ £»IBM WebSphere Commerce CVE-2018-1808´úÂë×¢È멶´ £»Apple macOS Kernel IOKitɳºÐÈƹý´úÂëÖ´ÐЩ¶´; Schneider Electric InduSoft Web StudioºÍInTouch Edge HMI´úÂëÖ´ÐЩ¶´ £»Symantec Veritas NetBackup Appliance CVE-2018-18652ÈÎÒâÃüÁîÖ´ÐЩ¶´¡£


±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÄþ¾²Ê¼þÊÇÐÂÀ¶ÑÀ©¶´BleedingBitµ¼ÖÂÊý°ÙÍòÉ豸´æÔÚ·çÏÕ £»¼ÓÃÜ»õ±Ò½»Ò×ËùMapleChangeÔâºÚ¿Í¹¥»÷£¬Ëðʧ913¸ö±ÈÌØ±Ò £»±ÈÀûʱµçÐŹ«Ë¾BelgacomÔâÊܹ¥»÷ʼþÒÉΪӢ¹úGCHQËùΪ £»¿¨°Í˹»ùÐû²¼2018Ä깤ҵÍøÂçÄþ¾²×´¿ö°×ƤÊé £»Ë¼¿ÆÅû¶ASAºÍFTD²úÎïÖеÄÐÂ0day£¬¿Éµ¼Ö¾ܾø·þÎñ¡£


ƾ¾ÝÒÔÉÏ×ÛÊö£¬±¾ÖÜÄþ¾²ÍþвΪÖС£


¶þ¡¢ÖØÒªÄþ¾²Â©¶´Áбí


1. Qualcomm Snapdragon¶à¸ö»º³åÇøÒç³ö©¶´


Qualcomm Snapdragon²úÎï´¦ÖÃWMI_START_SCAN_CMDIDʱûÓÐÕýÈ·´¦ÖÃ'remaining_len'£¬ÔÊÐíµ±µØ¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇ󣬽øÐоܾø·þÎñ¹¥»÷»òÖ´ÐÐÈÎÒâ´úÂë¡£


https://www.qualcomm.com/company/product-security/bulletins


2. Apache Tomcat JK (mod_jk) ConnectorĿ¼±éÀú©¶´

Apache Tomcat JK£¨mod_jk£©Connector´æÔÚĿ¼±éÀú©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇó£¬Î´ÊÚȨ¶ÁȡϵͳÃô¸ÐÐÅÏ¢¡£

https://lists.apache.org/thread.html/6d564bb0ab73d6b3efdd1d6b1c075d1a2c84ecd84a4159d6122529ad@%3Cannounce.tomcat.apache.org%3E


3. OpenSSL²àÐŵÀ¹¥»÷ÐÅϢ鶩¶´

OpenSSL DSAÇ©ÃûËã·¨´æÔÚ²àÐŵÀ©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴ͨ¹ý»ñÈ¡Ç©ÃûËã·¨ÀïµÄ±äÁ¿£¬»Ö¸´ÃØÔ¿ÐÅÏ¢¡£

https://www.openssl.org/news/secadv/20181030.txt


4. IBM WebSphere Commerce CVE-2018-1808´úÂë×¢È멶´

Èý¡¢ÖØÒªÄþ¾²Ê¼þ×ÛÊö


1¡¢ÐÂÀ¶ÑÀ©¶´BleedingBitµ¼ÖÂÊý°ÙÍòÉ豸´æÔÚ·çÏÕ

¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


ÒÔÉ«ÁÐÄþ¾²¹«Ë¾ArmisµÄÑо¿ÈËÔ±·¢ÏÖµÂÖÝÒÇÆ÷£¨TI£©Éú²úµÄµÍ¹¦ºÄÀ¶ÑÀоƬ£¨BLE£©´æÔÚÁ½¸öÄþ¾²Â©¶´£¬Ë¼¿Æ¡¢MerakiºÍArubaµÈÖÆÔìÉ̵Ķà¸ö²úÏ߶¼Êܵ½Ó°Ïì¡£ÕâÁ½¸ö©¶´£¨CVE-2018-16986ºÍCVE-2018-7080£©±»³ÆΪBleedingBit£¬ÔÊÐíδ¾­Éí·ÝÑéÖ¤µÄÔ¶³Ì¹¥»÷ÕßÖ´ÐÐÈÎÒâ´úÂë²¢ÍêÈ«½Ó¹ÜÉ豸¡£±¾ÖÜËĵÂÖÝÒÇÆ÷Ðû²¼ÁËÏà¹ØÐÞ¸´²¹¶¡£¬ÕâЩ²¹¶¡½«Í¨¹ý²îÒìµÄOEMÉÌÌṩӦÓû§¡£


Ô­ÎÄÁ´½Ó£º
https://thehackernews.com/2018/11/bluetooth-chip-hacking.html


2¡¢¼ÓÃÜ»õ±Ò½»Ò×ËùMapleChangeÔâºÚ¿Í¹¥»÷£¬Ëðʧ913¸ö±ÈÌرÒ



¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾

¼ÓÃÜ»õ±Ò½»Ò×ËùMapleChange³ÆÆäÔâµ½ºÚ¿Í¹¥»÷£¬¹²Ëðʧ913¸ö±ÈÌرң¨¼ÛÖµÔ¼600ÍòÃÀÔª£©¡£¸Ãƽ̨¾Ý³ÆÊǼÓÄôóµÄÒ»¸öСÐͽ»Ò×Ëù¡£MapleChangeÔÚTwitterÉϳƾ­¹ýÏêϸµÄÊӲ죬¸Ã½»Ò×ËùÎÞÁ¦¶ÔÓû§½øÐÐÅ⸶£¬½«²»µÃ²»¹Ø±Õ£¬°üÂ޹رÕÆäTwitterÕË»§ºÍÍøÕ¾¡£ÕâһʼþѸËÙÒý·¢Á˶àÈË»³ÒÉ£¬ÈÏΪ¸ÃСÐͽ»Ò×Ëù¿ÉÄÜÖ»ÊÇÒ»¸öÆ­¾Ö£¬¸Ãʼþ¿ÉÄÜ»áÒý·¢ºóÐøµÄÐÌÊÂÊӲ졣


Ô­ÎÄÁ´½Ó£º
https://ethereumworldnews.com/maplechange-crypto-exchange-hacked-for-913-bitcoin-btc-exit-scam-likely/


3¡¢±ÈÀûʱµçÐŹ«Ë¾BelgacomÔâÊܹ¥»÷ʼþÒÉΪӢ¹úGCHQËùΪ


¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾

±ÈÀûʱ±¨Ö½De Standaard±¨µÀ³Æ£¬ÊÓ²ìÈËÔ±ÒѾ­Ö¤Ã÷Õë¶Ô±ÈÀûʱµçÐŹ«Ë¾Belgacom£¨ÏÖΪProximus¹«Ë¾£©µÄºÚ¿Í¹¥»÷ÊÇÓ¢¹úÇ鱨»ú¹¹GCHQËùΪ¡£¸Ãʼþ·¢ÉúÔÚ2013Äê9Ô£¬BelgacomµÄIT»ù´¡ÉèÊ©Ôâµ½¶ñÒâÈí¼þ¹¥»÷¡£±¨µÀÖ¸³ö£¬Óë¹¥»÷BelgacomµÄ¼äµýÈí¼þ½øÐÐͨÐŵÄIPµØÖ·ÖУ¬ÓÐÈý¸öIPÊôÓÚÒ»¼ÒÓ¢¹ú¹«Ë¾¡£¸Ã¹¥»÷ÊÇÓÉGCHQÌᳫµÄ£¬´úºÅΪOperation Socialist£¨Éç»áÖ÷ÒåÐж¯£©¡£Ó¢¹úÄÚÕþ²¿¾Ü¾øÓëÊÓ²ì×é½øÐкÏ×÷¡£Èç¹û±¨µÀÊôʵ£¬ÕâÒ»Çé¿öÓÈÆäÁîÈ˲»°²¡£


Ô­ÎÄÁ´½Ó£º
https://securityaffairs.co/wordpress/77430/intelligence/gchq-hacked-belgacom.html


4¡¢¿¨°Í˹»ùÐû²¼2018Ä깤ҵÍøÂçÄþ¾²×´¿ö°×ƤÊé

¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾

¿¨°Í˹»ù×î½üÐû²¼µÄ2018Ä깤ҵÍøÂçÄþ¾²×´¿ö°×ƤÊéÖ¸³ö£¬Ëæ×ÅÓëÍⲿÊÀ½çµÄÁ¬½Ó²»Í£Ôö¶à£¬ÔÚ¹¤ÒµITºÍOTÍøÂçÖÐÄþ¾²ÐÔÕýÔÚ³ÉΪ×îÖØÒªµÄÖ÷ÌâÖ®Ò»¡£77%µÄ¹¤ÒµÄþ¾²ÈËÊ¿ÈÏΪËûÃǵÄÆóÒµºÜ¿ÉÄܳÉΪÍøÂçÄþ¾²Ê¼þµÄÄ¿±ê£¬Í¬Ê±48%µÄÊÜ·ÃÕßÌåÏÖËûÃÇûÓÐרÃŵÄOT/ICSʼþÏìÓ¦¼Æ»®¡£¹ýÈ¥12¸öÔÂÄÚÁè¼ÝÒ»°ëµÄÆóÒµÌåÏÖËûÃÇûÓо­Àú¹ýÈκÎÄþ¾²Ê¼þ£¬µ«Ðí¶àÆóÒµÊÂʵÉÏ»ù´¡Ã»Óмì²â»ò¸ú×Ù¹ýÈκι¥»÷¡£


Ô­ÎÄÁ´½Ó£º
https://ics.kaspersky.com/media/2018-Kaspersky-ICS-Whitepaper.pdf


5¡¢Ë¼¿ÆÅû¶ASAºÍFTD²úÎïÖеÄÐÂ0day£¬¿Éµ¼Ö¾ܾø·þÎñ

¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾

˼¿ÆÄþ¾²ÍŶÓÅû¶Æä×ÔÊÊÓ¦Äþ¾²É豸£¨ASA£©ºÍFirepowerÍþв·ÀÓùÈí¼þ£¨FTD£©ÖеĻỰ³õʼ»¯Ð­Ò飨SIP£©¼ì²éÒýÇæ´æÔÚÒ»¸ö¿Éµ¼Ö¾ܾø·þÎñµÄÁãÈÕ©¶´¡£Ô¶³Ì¹¥»÷Õß¿Éͨ¹ý·¢ËͶñÒâSIPÇëÇóÀ´´¥·¢¸Ã©¶´£¬µ¼ÖÂDoS¡£¸Ã©¶´£¨CVE-2018-15454£©Ó°ÏìÔËÐÐASA 9.4+ºÍFTD 6.0+µÄÉ豸£¬°üÂÞ¶à¸öÐͺŵĹ¤ÒµÄþ¾²É豸ºÍ·À»ðǽµÈ²úÎĿǰ»¹Ã»Óи鶴µÄÐÞ¸´²¹¶¡ºÍworkaround£¬µ«¿ÉÒÔ½ÓÄÉһЩ»º½â´ëÊ©×èÖ¹Ô¶³Ì¹¥»÷ÕßÆÆ»µÆäÉ豸¡£


Ô­ÎÄÁ´½Ó£º
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181031-asaftd-sip-dos


ÉùÃ÷£º±¾×ÊѶÓɶ«É­Æ½Ì¨Î¬ËûÃüÄþ¾²Ð¡×é·­ÒëºÍÕûÀí