ÐÅÏ¢Äþ¾²Öܱ¨-2019ÄêµÚ5ÖÜ

Ðû²¼Ê±¼ä 2019-03-04

±¾ÖÜÄþ¾²Ì¬ÊÆ×ÛÊö


2019Äê1ÔÂ28ÈÕÖÁ2ÔÂ03ÈÕ¹²ÊÕ¼Äþ¾²Â©¶´42¸ö £¬ÖµµÃ¹Ø×¢µÄÊÇApache Hadoop CVE-2018-1296Äþ¾²Èƹý©¶´£»D-Link DIR-823G HNAP1ÇëÇóÃüÁî×¢È멶´£»ACD Systems Canvas Draw CVE-2018-3976»º³åÇøÒç³ö©¶´£»ARM Trusted Firmware-AÐÅϢ鶩¶´£»Google Chrome PDFium CVE-2019-5772ÊͷźóÀûÓôúÂëÖ´ÐЩ¶´¡£

±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÄþ¾²Ê¼þÊÇÊý¾Ý¹ÜÀí¹«Ë¾RubrikÒâÍâй¶´óÁ¿¿Í»§Êý¾Ý£»FaceTimeÆØÖØ´óÇÔÌý©¶´ £¬AppleÌåÏÖ½«ÔÚ±¾ÖÜÐÞ¸´£»Å·ÖÞÍøÂçÐÅÏ¢Äþ¾²¾ÖENISAÐû²¼2018ÄêÍøÂçÍþв¾°¹Û³ÂËߣ»Ó¡¶È¹ú¼ÒÒøÐÐSBIÒâÍâй¶Êý°ÙÍò¿Í»§ÐÅÏ¢£»ºÉÀ¼DPAÐû²¼2018ÄêÊý¾Ýй¶ͳ¼Æ³ÂËß¡£

ƾ¾ÝÒÔÉÏ×ÛÊö £¬±¾ÖÜÄþ¾²ÍþвΪÖС£

ÖØÒªÄþ¾²Â©¶´Áбí


1. Apache Hadoop CVE-2018-1296Äþ¾²Èƹý©¶´
Apache Hadoop´æÔÚÄþ¾²Â©¶´ £¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇó £¬ÈƹýÄþ¾²ÏÞÖÆ £¬Ö´ÐÐδÊÚȨµÄ²Ù×÷¡£
https://hadoop.apache.org/cve_list.html#cve-2018-8009-http-cve-mitre-org-cgi-bin-cvename-cgi-name-cve-2018-8009-zip-slip-impact-on-apache-hadoop

2. D-Link DIR-823G HNAP1ÇëÇóÃüÁî×¢È멶´
D-Link DIR-823G´æÔÚ´úÂë×¢È멶´ £¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓ鶴Ìá½»ÌØÊâµÄHNAP1ÇëÇó £¬¿ÉÒÔÓ¦Ó÷¨Ê½ÉÏÏÂÎÄÖ´ÐÐOSÃüÁî¡£
https://github.com/leonW7/D-Link/blob/master/Vul_1.md

3. ACD Systems Canvas Draw CVE-2018-3976»º³åÇøÒç³ö©¶´
ACD Systems Canvas Draw CALS RasterÎļþ½âÎö¹¦Ð§´æÔÚÔ½½çдÈ멶´ £¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÎļþÇëÇó £¬ÓÕʹÓû§½âÎö £¬¿ÉʹӦÓ÷¨Ê½±ÀÀ£»òÖ´ÐÐÈÎÒâ´úÂë¡£
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0642

4. ARM Trusted Firmware-AÐÅϢ鶩¶´
ARM Trusted Firmware-A´æÔÚÄþ¾²Â©¶´ £¬ÔÊÐíµ±µØ¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇó £¬¿É»ñÈ¡Ãô¸ÐÐÅÏ¢¡£
https://github.com/ARM-software/arm-trusted-firmware/wiki/Trusted-Firmware-A-Security-Advisory-TFV-8

5. Google Chrome PDFium CVE-2019-5772ÊͷźóÀûÓôúÂëÖ´ÐЩ¶´
Google Chrome PDFium´æÔÚÊͷźóʹÓ鶴 £¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄWEBÒ³ÇëÇó £¬ÓÕʹÓû§½âÎö £¬¿É»ñÈ¡Ãô¸ÐÐÅÏ¢¡£
https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html

 ÖØÒªÄþ¾²Ê¼þ×ÛÊö


1¡¢Êý¾Ý¹ÜÀí¹«Ë¾RubrikÒâÍâй¶´óÁ¿¿Í»§Êý¾Ý

¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾

Äþ¾²Ñо¿Ô±Oliver Hough·¢ÏÖÊôÓÚÊý¾Ý¹ÜÀí¹«Ë¾RubrikµÄÒ»¸öElasticsearch·þÎñÆ÷δÊÜÃÜÂë±£»¤ £¬¸ÃÊý¾Ý¿â´æ´¢ÁËÊýÊ®GBµÄÊý¾Ý £¬°üÂÞÆóÒµ¿Í»§µÄÃû³Æ¡¢ÁªÏµÐÅÏ¢ºÍÊÂÇé°¸Àý¡£Æ¾¾Ýʱ¼ä´Á £¬ÕâЩÊý¾Ý¿É×·ËÝÖÁ2018Äê10Ô¡£¾­¹ýÊÓ²ì £¬Rubrik³ÆÕâһʼþÊÇÓÉÈËΪ´íÎóµ¼ÖµÄ¡£

Ô­ÎÄÁ´½Ó£º
https://techcrunch.com/2019/01/29/rubrik-data-leak/

2¡¢FaceTimeÆØÖØ´óÇÔÌý©¶´ £¬AppleÌåÏÖ½«ÔÚ±¾ÖÜÐÞ¸´

¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


¾ÝÍâý±¨µÀ £¬Apple FaceTime´æÔÚÖØ´óÄþ¾²Â©¶´ £¬¿ÉÔÊÐí¹¥»÷ÕßÔÚÄ¿±ê½ÓÌý»ò¾Ü¾øFaceTimeͨ»°Ö®Ç°¼àÌý¶Ô·½µÄÉùÒô¡£Èç¹û¶Ô·½°´ÏÂÒôÁ¿½µµÍ°´Å¥»òµçÔ´°´Å¥À´¾²Òô»òÈ¡Ïûͨ»° £¬ÔòÆäÇ°ÖÃÉãÏñÍ·Ò²»á´ò¿ª £¬²¢½«ÊÓƵÐźŷ¢Ë͸ø¹¥»÷Õß¡£¾ÝϤ £¬¸Ã©¶´»á·ºÆðÔÚiOS 12.1»ò¸ü¸ß°æ±¾µÄiOSÉ豸ÖС£AppleÒѾ­ÁÙʱ½ûÓÃÁËFaceTimeÖеÄȺ×éͨ»°¹¦Ð§ £¬²¢ÌåÏÖ½«ÔÚ±¾ÖÜÍíЩʱºòÐû²¼ÐÞ¸´²¹¶¡¡£

Ô­ÎÄÁ´½Ó£º
https://thehackernews.com/2019/01/apple-facetime-privacy-hack.html

3¡¢Å·ÖÞÍøÂçÐÅÏ¢Äþ¾²¾ÖENISAÐû²¼2018ÄêÍøÂçÍþв¾°¹Û³ÂËß

¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


Å·ÖÞÍøÂçÐÅÏ¢Äþ¾²¾Ö£¨ENISA£©Ðû²¼2018ÄêÍþв¾°¹Û³ÂËß £¬¸Ã³ÂËßÖصã½éÉÜÁË2018ÄêµÄÍøÂçÍþвÇ÷ÊƱ仯 £¬°üÂÞµç×ÓÓʼþºÍµöÓã¶ÌÐÅÒѾ­³ÉΪÖ÷ÒªµÄ¶ñÒâÈí¼þѬȾý½é£»¶ñÒâ¿ó¹¤³ÉΪ·¸×ï·Ö×ÓµÄÖØÒª»ñÀûÊֶΣ»¹ú¼Ò×ÊÖúµÄ·¸×ïÍÅ»ïÔ½À´Ô½¶àµØÃé×¼ÒøÐУ»ÓÉÓÚȱÉٵͶËÎïÁªÍøÉ豸ºÍ·þÎñµÄ±£»¤»úÖÆ £¬¶ÔͨÓÃÎïÁªÍø±£»¤¼Ü¹¹/Á¼ºÃʵ¼ùµÄÐèÇóÈÔÈ»ÊÇÒ»¸ö½ôÆȵÄÎÊÌ⣻ÍþвÇ鱨ÐèҪʹÓÃеÄ×Ô¶¯»¯¹¤¾ßºÍÒªÁìÀ´Ó¦¶Ô×Ô¶¯»¯µÄ¹¥»÷£»Äþ¾²ÁìÓòÓ¦¸ÃÖصã¹Ø×¢È˲źͼ¼ÄܵÄÅàѵ¡£¸Ã³ÂËß»¹´ÓÕþ²ß¡¢ÆóÒµÒÔ¼°¼¼Êõ¡¢Ñо¿ºÍ½ÌÓý·½ÃæÌá³öÁ˽¨Òé¡£

Ô­ÎÄÁ´½Ó£º
https://www.enisa.europa.eu/publications/enisa-threat-landscape-report-2018/

4¡¢Ó¡¶È¹ú¼ÒÒøÐÐSBIÒâÍâй¶Êý°ÙÍò¿Í»§ÐÅÏ¢

¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


ÄäÃûÄþ¾²Ñо¿ÈËÔ±·¢ÏÖһ̨ÓÃÓÚÒøÐмÓËÙ·þÎñµÄ·þÎñÆ÷ £¬ÕâÊÇÒ»ÖÖ»ùÓÚÒƶ¯µÄÐÅÏ¢·þÎñ¡£¸ÃÊý¾Ý¿âÔÚûÓб£»¤µÄÇé¿öϱ»¹ûÈ» £¬¸ÃÊý¾Ý¿â°üÂÞÊý°ÙÍòÌõ¶ÌÐÅ £¬¿É×·Ëݵ½12ÔÂ·Ý £¬°üÂÞ¿Í»§µÄµç»°ºÅÂë £¬²¿ÃÅÒøÐÐÕ˺Š£¬ÒøÐÐÓà¶îºÍ½»Ò׼Ǽ¡£ºÃÏûÏ¢ÊÇ £¬Ó¡¶È¹ú¼ÒÒøÐÐÔÚµÃÖªÎÊÌâºóÊýСʱÄÚѸËÙ½â¾öÁËÕâ¸öÎÊÌâ £¬Òź¶µÄÊÇ £¬²»ÖªµÀÊý¾ÝÔÚÍøÉÏ̻¶Á˶೤ʱ¼ä¡£ÕâЩÐÅÏ¢µÄ¿ÉÓÃÐÔ¸øÒøÐпͻ§´øÀ´ÁËÑÏÖصķçÏÕ £¬ÍþвÐÐΪÕß¿ÉÒÔʹÓÃËüÀ´Ãé×¼ÒøÐпͻ§¡£

Ô­ÎÄÁ´½Ó£º
https://securityaffairs.co/wordpress/80555/data-breach/state-bank-of-india-leak.html

5¡¢ºÉÀ¼DPAÐû²¼2018ÄêÊý¾Ýй¶ͳ¼Æ³ÂËß

¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


2019Äê1ÔÂ29ÈÕ £¬ºÉÀ¼Êý¾Ý±£»¤¾Ö£¨Autoriteit Persoonsgegevens £¬¡°ºÉÀ¼DPA¡±£©·¢±íÁËÒ»·Ý³ÂËß¹ØÓÚ2018ÄêÊÕµ½µÄ¸öÈËÊý¾Ýй¶֪ͨ£¨¡°³ÂËß¡±£©¡£Å·ÃËͨÓÃÊý¾Ý±£»¤¹æÔò£¨¡°GDPR¡±£©ÒªÇóÊý¾Ý¹ÜÀíÔ±ÔÚ֪ϤºóµÄ72СʱÄÚ½«Êý¾Ýй¶֪ͨÖ÷¹ÜÊý¾Ý±£»¤¾Ö£¨¡°DPA¡±£©¡£ÔÚºÉÀ¼ £¬×Ô2016Äê1ÔÂ1ÈÕÆ𠣬¸ÃÎ¥¹æ֪ͨҪÇóÒѾ­ÊµÊ©¡£µ«ÊÇ £¬GDPR¹æ¶¨ÁËÌرðµÄÒªÇó £¬°üÂÞ£ºÔÚÎ¥¹æ֪ͨÖÐÌṩijЩÐÅÏ¢; Èç¹ûÎ¥¹æÐÐΪ¿ÉÄܶÔÕâЩÈ˵ÄȨÀûºÍ×ÔÓÉÔì³É¸ß·çÏÕ £¬Êý¾Ý¹ÜÀíÔ±ÓÐÒåÎñ֪ͨÊÜÓ°ÏìµÄ¸öÈË; ¹«Ë¾ÓÐÒåÎñ¼Ç¼ÈκθöÈËÊý¾Ýй¶Ê¼þ¡£2018Äê £¬ºÉÀ¼DPAÊÕµ½µÄÊý¾Ýй¶֪ͨÊýÁ¿Ôö¼ÓÁËÒ»±¶ £¬¹²¼Æ20,881´ÎÎ¥¹æ֪ͨ¡£ÊÜÓ°Ïì×î´óµÄ²¿ÃÅÊǽ¡¿µºÍ¸£Àû²¿ÃÅ£¨Í¨±¨µÄÎ¥¹æÐÐΪµÄ29£¥£© £¬½ðÈÚ²¿ÃÅ£¨Í¨ÖªµÄÎ¥¹æÐÐΪµÄ26£¥£©ºÍ¹«¹²²¿ÃÅ£¨17£¥µÄÎ¥¹æ֪ͨ£©¡£

Ô­ÎÄÁ´½Ó£º
https://www.databreaches.net/dutch-dpa-publishes-2018-report-on-data-breach-statistics/

ÉùÃ÷£º±¾×ÊѶÓɶ«É­Æ½Ì¨Î¬ËûÃüÄþ¾²Ð¡×é·­ÒëºÍÕûÀí