ÐÅÏ¢Äþ¾²Öܱ¨-2019ÄêµÚ4ÖÜ

Ðû²¼Ê±¼ä 2019-01-28

±¾ÖÜÄþ¾²Ì¬ÊÆ×ÛÊö


2019Äê1ÔÂ21ÈÕÖÁ27ÈÕ¹²ÊÕ¼Äþ¾²Â©¶´46¸ö £¬ÖµµÃ¹Ø×¢µÄÊÇSchneider Electric IIoT MonitorÓ²±àÂëÃØÔ¿ÐÅϢ鶩¶´ £»Adobe AcrobatºÍReader CVE-2018-19722»º³åÇøÒç³ö©¶´ £»Advantech WebAccess/SCADA SQL×¢È멶´ £»Cisco Small Business RV320ºÍRV325 CVE-2019-1652ÃüÁî×¢È멶´ £»PLC Wireless Router GPN2.4P21-C-CNÎÞÏßÃÜÂë·ÃÎÊ©¶´¡£

±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÄþ¾²Ê¼þÊÇƾ¾ÝGDPRÌõÀý £¬·¨¹úÊý¾Ý¼à¹Ü»ú¹¹¶ÔGoogle· £¿î5000ÍòÅ·Ôª;Linux±£Ö¤ÀíÆ÷apt/apt-getÔ¶³Ì´úÂëÖ´ÐЩ¶´;ÃÀ¹ú¶à¼Ò¶ÄÇ®Íøվй¶1.08ÒÚ¶ÄÇ®ÐÅÏ¢ £¬°üÂÞÓû§Ö§¸¶Êý¾Ý;Õë¶ÔMacÓû§µÄ´ó¹æÄ£¶ñÒâ¹ã¸æ»î¶¯ £¬ÒÑѬȾԼ100ÍòÓû§;PHP±£Ö¤ÀíÆ÷PEAR¹ÙÍøÔâºÚ¿ÍÈëÇÖ £¬°²×°Îļþ±»ÎÛȾ¡£

ƾ¾ÝÒÔÉÏ×ÛÊö £¬±¾ÖÜÄþ¾²ÍþвΪÖС£

ÖØÒªÄþ¾²Â©¶´Áбí


1. Schneider Electric IIoT MonitorÓ²±àÂëÃØÔ¿ÐÅϢ鶩¶´
Schneider Electric IIoT MonitorʹÓÃÁËÓ²±àÂëÃÜÔ¿ £¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇó £¬¿ÉÈƹýÑé֤δÊÚȨ·ÃÎÊ¡£
http://www.schneider-electric.com/sites/corporate/en/support/

2. Adobe AcrobatºÍReader CVE-2018-19722»º³åÇøÒç³ö©¶´
Adobe AcrobatºÍReader´¦ÖÃÄڴ湤¾ß´æÔÚÔ½½ç¶Á©¶´ £¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÎļþÇëÇó £¬¿É½øÐоܾø·þÎñ¹¥»÷»òÖ´ÐÐÈÎÒâ´úÂë¡£
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html

3. Advantech WebAccess/SCADA SQL×¢È멶´
Advantech WebAccess/SCADA´æÔÚSQL×¢È멶´ £¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓ鶴Ìá½»ÌØÊâµÄSQLÇëÇó £¬²Ù×÷Êý¾Ý¿â £¬¿É»ñÈ¡Ãô¸ÐÐÅÏ¢»òÖ´ÐÐÈÎÒâ´úÂë¡£
https://support.advantech.com/support/DownloadSRDetail_New.aspx?SR_ID=1-MS9MJV&Doc_Source=Download

4. Cisco Small Business RV320ºÍRV325 CVE-2019-1652ÃüÁî×¢È멶´
Cisco Small Business RV320ºÍRV325´¦ÖÃHTTP POSTÇëÇ󩶴 £¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇó £¬ÒÔÓ¦Ó÷¨Ê½ÉÏÏÂÎÄÖ´ÐÐÈÎÒâÃüÁî¡£
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-rv-inject

5. PLC Wireless Router GPN2.4P21-C-CNÎÞÏßÃÜÂë·ÃÎÊ©¶´
PLC Wireless Router GPN2.4P21-C-CN cgi-bin/webproc?getpage=html/index.html subpage=wlsecurity URI´æÔÚÄþ¾²Â©¶´ £¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇó £¬¸ü¸ÄÎÞÏßÄþ¾²ÃÜÂë¡£
https://packetstormsecurity.com/files/151274/PLC-Wireless-Router-GPN2.4P21-C-CN-Incorrect-Access-Control.html

 ÖØÒªÄþ¾²Ê¼þ×ÛÊö


1¡¢Æ¾¾ÝGDPRÌõÀý £¬·¨¹úÊý¾Ý¼à¹Ü»ú¹¹¶ÔGoogle· £¿î5000ÍòÅ·Ôª


¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾

ƾ¾ÝÅ·ÃËÓÚ2018Äê5ÔÂÉúЧµÄGDPRÌõÀý £¬·¨¹úÊý¾Ý± £»¤¼à¹Ü»ú¹¹CNIL¶ÔGoogle·¢³öÁË5000ÍòÅ·Ôª£¨Ô¼ºÏ5700ÍòÃÀÔª£©µÄ·£µ¥¡£CNIL³ÆÕâ±Ê· £¿îµÄÔ­ÒòÊÇGoogle¹«Ë¾¡°È±·¦Í¸Ã÷¶È¡¢ÐÅÏ¢²î³Ø³ÆÒÔ¼°ÔÚ¸öÐÔ»¯¹ã¸æ·½ÃæûÓлñµÃÓû§µÄÓÐЧͬÒ⡱¡£ÕâÊÇCNILÒÀ¾ÝGDPR¿ª³öµÄÊ×ÕÅ·£µ¥¡£Google»ØÓ¦³Æ¡°ÎÒÃǷdz£ÖÂÁ¦ÓÚÂú×ãÈËÃǶÔÊý¾Ý͸Ã÷¶ÈµÄÆÚÍûºÍGDPRµÄÒªÇó £¬ÎÒÃÇÕýÔÚÑо¿¾ö¶¨ÎÒÃǽÓÏÂÀ´µÄ²½Ö衱¡£

Ô­ÎÄÁ´½Ó£º
https://thehackernews.com/2019/01/google-privacy-gdpr-fine.html

2¡¢Linux±£Ö¤ÀíÆ÷apt/apt-getÔ¶³Ì´úÂëÖ´ÐЩ¶´

¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


Ñо¿ÈËÔ±Max Justicz·¢ÏÖLinux±£Ö¤ÀíÆ÷apt/apt-get´æÔÚÔ¶³Ì´úÂëÖ´ÐЩ¶´ £¬¸Ã©¶´£¨CVE-2019-3462£©ÔÊÐí¹¥»÷Õß½øÐÐÖмäÈ˹¥»÷²¢»ñÈ¡rootȨÏÞÖ´ÐÐÈÎÒâ´úÂë¡£¸Ã©¶´µÄÆðÒòÊÇaptĬÈÏʹÓÃHTTPͨÐÅ £¬¶øÆätransportÒªÁìÖд¦ÖÃHTTPÖض¨ÏòµÄ´úÂëûÓÐÕýÈ·¼ì²éijЩ²ÎÊý £¬¹¥»÷Õß¿Éͨ¹ýÖмäÈ˹¥»÷ʹÓÃαÔìÇ©ÃûÆ­¹ý¸Ã¼ì²é £¬½ø¶øÔÚÓû§Ö÷»úÉÏ°²×°ÈÎÒⷨʽ¡£ÓÉÓÚapt×Ô¼ºÒѾ­»ñÈ¡ÁËrootȨÏÞ £¬¸Ã¶ñÒⷨʽ¿ÉÔÚrootȨÏÞÏÂÖ´ÐС£¸Ã©¶´Ó°Ï췶Χ¼«Îª¹ã·º £¬ËùÓÐʹÓÃÀÏ°æ±¾aptµÄÖ÷»ú¶¼Êܵ½Ó°Ïì¡£apt¿ª·¢ÈËÔ±ÒÑÔÚ°æ±¾1.4.9ÖÐÐÞ¸´Á˸鶴¡£

Ô­ÎÄÁ´½Ó£º
https://thehackernews.com/2019/01/linux-apt-http-hacking.html

3¡¢ÃÀ¹ú¶à¼Ò¶ÄÇ®Íøվй¶1.08ÒÚ¶ÄÇ®ÐÅÏ¢ £¬°üÂÞÓû§Ö§¸¶Êý¾Ý

¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


¾ÝZDNet±¨µÀ £¬Äþ¾²Ñо¿ÈËÔ±Justin Paine·¢ÏÖÒ»¸öÍøÂç¶ÄÇ®¼¯ÍŵÄElasticSearch·þÎñÆ÷δÉèÃÜÂë £¬µ¼ÖÂÁè¼Ý1.08ÒÚ¶ÄÇ®ÐÅϢй¶¡£¸Ã·þÎñÆ÷ÉÏ鶵ÄÓû§ÐÅÏ¢°üÂÞ¿Í»§µÄÕæʵÐÕÃû¡¢¼Òͥסַ¡¢µç»°ºÅÂë¡¢µç×ÓÓʼþµØÖ·¡¢³öÉúÈÕÆÚ¡¢ÍøÕ¾Óû§Ãû¡¢ÕÊ»§Óà¶î¡¢IPµØÖ·¡¢ä¯ÀÀÆ÷ºÍ²Ù×÷ϵͳÐÅÏ¢ÒÔ¼°ÉϴεǼÐÅÏ¢µÈ¡£´ËÍâ £¬Paine»¹·¢ÏÖ1.08ÒÚÌõ¶ÄÇ®ÐÅÏ¢ £¬ÆäÖаüÂÞ¿Í»§µÄ´æ¿î¡¢È¡¿îÒÔ¼°Ö§¸¶ÐÅÏ¢¡£

Ô­ÎÄÁ´½Ó£º
https://www.zdnet.com/article/online-casino-group-leaks-information-on-108-million-bets-including-user-details/

4¡¢Õë¶ÔMacÓû§µÄ´ó¹æÄ£¶ñÒâ¹ã¸æ»î¶¯ £¬ÒÑѬȾԼ100ÍòÓû§

¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


ConfiantºÍMalwarebytesµÄÑо¿ÈËÔ±·¢ÏÖÒ»¸öÕë¶ÔMacÓû§µÄ´ó¹æÄ£¶ñÒâ¹ã¸æ»î¶¯ £¬¸Ã¹¥»÷»î¶¯×Ô1ÔÂ11ÈÕÒÔÀ´Ò»Ö±»îÔ¾ £¬ÀûÓÃÒþдÊõÀ´·Ö·¢ShlayerľÂí¡£Ñо¿ÈËÔ±¹²¼ì²âµ½ÁËÁè¼Ý19Íò¸ö¶ñÒâ¹ã¸æ £¬Ô¤¼ÆÔ¼ÓÐ100ÍòÓû§Êܵ½Ó°Ïì¡£ÕâЩ¹ã¸æͼƬÖÐÒþ²ØÁ˶ñÒâµÄJavaScript´úÂë £¬²¢Î±×°³ÉFlashÉý¼¶À´ÓÕʹÓû§µã»÷°²×°¡£Ñо¿ÈËԱƾ¾ÝÆäÓòÃû½«¹¥»÷Õß³ÆΪVeryMal £¬µ«²¢Î´»ñµÃ¹¥»÷Õߵĸü¶àÏà¹ØÐÅÏ¢¡£

Ô­ÎÄÁ´½Ó£º
https://threatpost.com/malware-in-ad-based-images-targets-mac-users/141115/

5¡¢PHP±£Ö¤ÀíÆ÷PEAR¹ÙÍøÔâºÚ¿ÍÈëÇÖ £¬°²×°Îļþ±»ÎÛȾ

¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


PHP±£Ö¤ÀíÆ÷PEAR£¨go-pear.phar£©µÄ¹ÙÍø£¨pear-php.net£©ÔâºÚ¿ÍÈëÇÖ £¬Æä°²×°Îļþ±»ÎÛȾ¡£Æ¾¾ÝPEARÐû²¼µÄÄþ¾²Í¨¸æ £¬°üÂÞ¶ñÒâ´úÂëµÄ°²×°ÎļþÖÁÉÙÔÚÆä¹ÙÍøÉÏ´æÔÚÁË°ëÄêµÄʱ¼ä¡£PEARÍŶÓÌåÏÖÕýÔÚ½øÐÐÊÓ²ì £¬ÒÔÈ·ÈϹ¥»÷µÄˮƽºÍÈëÇÖÊÇÈçºÎ·¢ÉúµÄ¡£Ö»ÓÐPEAR¹ÙÍøÉϵݲװ°üÊܵ½Ó°Ïì £¬GitHubÉÏÃæµÄ°²×°ÎļþδÊÜË𺦡£Óû§ÏÖÔÚ¿ÉÒÔ´ÓGithubÉÏÏÂÔØеĽྻ°æ±¾1.10.10¡£

Ô­ÎÄÁ´½Ó£º
https://thehackernews.com/2019/01/php-pear-hacked.html

ÉùÃ÷£º±¾×ÊѶÓɶ«É­Æ½Ì¨Î¬ËûÃüÄþ¾²Ð¡×é·­ÒëºÍÕûÀí