ÐÅÏ¢Äþ¾²Öܱ¨-2019ÄêµÚ6ÖÜ

Ðû²¼Ê±¼ä 2019-03-04

±¾ÖÜÄþ¾²Ì¬ÊÆ×ÛÊö


2019Äê2ÔÂ04ÈÕÖÁ10ÈÕ¹²ÊÕ¼Äþ¾²Â©¶´39¸ö£¬ÖµµÃ¹Ø×¢µÄÊÇWIBU-SYSTEMS WibuKey.sys  0x8200E804 IOCTLÄÚºËÐÅϢ鶩¶´£»NGINX Unit¶ÑÒç³ö¾Ü¾ø·þÎñ©¶´; WibuKey Network server management WkbProgramLow¶ÑÒç³ö©¶´£»Cisco Aironet Active SensorĬÈÏÕË»§¾²Ì¬ÃÜÂ멶´£»Forcepoint User ID (FUID) serverÈÎÒâÎļþÉÏ´«Â©¶´¡£

±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÄþ¾²Ê¼þÊÇGoogle PlayÖдæÔÚ29¿î¶ñÒâÏà»úÓ¦Óã¬×ÜÏÂÔØÁ¿Áè¼Ý400Íò´Î£»ÃÀ¹úÄÜÔ´¹«Ë¾Duke EnergyÒòÎ¥·´CIP³ß¶È±»·£¿î1000ÍòÃÀÔª£»MacOS KeychainÐÂ0day£¬¿Éµ¼ÖÂÓû§ÃÜÂëй¶£»°Ä´óÀûÑÇÁª°îÒé»áµÄ¼ÆËã»úÍøÂçÔâºÚ¿Í¹¥»÷£»Android¼äµýÈí¼þ¿ò¼ÜTriout¾íÍÁÖØÀ´£¬ÏÂÔØÁ¿Áè¼Ý5000Íò´Î¡£

ƾ¾ÝÒÔÉÏ×ÛÊö£¬±¾ÖÜÄþ¾²ÍþвΪÖС£

ÖØÒªÄþ¾²Â©¶´Áбí


1. WIBU-SYSTEMS WibuKey.sys  0x8200E804 IOCTLÄÚºËÐÅϢ鶩¶´
WIBU-SYSTEMS WibuKey.sys  0x8200E804 IOCTL´¦ÖôæÔÚÄþ¾²Â©¶´£¬ÔÊÐíµ±µØ¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇ󣬻ñÈ¡ÄÚºËÄÚ´æÐÅϢй¶¡£
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0657

2. NGINX Unit¶ÑÒç³ö¾Ü¾ø·þÎñ©¶´
Nginx Unit´æÔÚ¶ÑÒç³ö©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇ󣬽øÐоܾø·þÎñ¹¥»÷¡£
http://mailman.nginx.org/pipermail/unit/2019-February/000113.html

3. WibuKey Network server management WkbProgramLow¶ÑÒç³ö©¶´
WibuKey Network server management WkbProgramLowº¯Êý´æÔÚ¶ÑÒç³ö©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄTCP±¨ÎÄ£¬¿ÉʹӦÓ÷¨Ê½±ÀÀ£»òÖ´ÐÐÈÎÒâ´úÂë¡£
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0659

4. Cisco Aironet Active SensorĬÈÏÕË»§¾²Ì¬ÃÜÂ멶´
Cisco Aironet Active SensorĬÈÏÅäÖôæÔÚĬÈÏÃÜÂ멶´£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇó£¬Î´ÊÚȨ·ÃÎÊ¡£
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-aas-creds

5. Forcepoint User ID (FUID) serverÈÎÒâÎļþÉÏ´«Â©¶´
Forcepoint User ID (FUID) server TCP 5001¶Ë¿Ú´æÔÚÄþ¾²Â©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÎļþÉÏ´«ÇëÇó£¬Ö´ÐÐÈÎÒâ´úÂë¡£
https://support.forcepoint.com/KBArticle?id=000016550

 ÖØÒªÄþ¾²Ê¼þ×ÛÊö


1¡¢Google PlayÖдæÔÚ29¿î¶ñÒâÏà»úÓ¦Óã¬×ÜÏÂÔØÁ¿Áè¼Ý400Íò´Î

¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾

Google PlayÉ̵êÖÐÌṩµÄÓ¦Óò¢²»Òâζ×ÅËüÊǺϷ¨Ó¦Ó᣾¡¹Ü¹È¸è×ö³öÁËÈç´Ë¶àµÄŬÁ¦£¬µ«Ò»Ð©Ðé¼ÙºÍ¶ñÒâµÄÓ¦Ó÷¨Ê½È·ÊµÇ±ÈëÁËÊý°ÙÍò²»ÖªÇéµÄÓû§¡£ÍøÂçÄþ¾²¹«Ë¾Ç÷ÊƿƼ¼·¢ÏÖÖÁÉÙ29¸öÕÕƬӦÓ÷¨Ê½ÒÑÀֳɽøÈë¹È¸èPlayÉ̵꣬¶øÇÒÔڹȸè´ÓÆäÓ¦Ó÷¨Ê½É̵êÖÐɾ³ý֮ǰÒѾ­ÏÂÔØÁËÁè¼Ý400Íò´Î¡£ÓÐÎÊÌâµÄÒƶ¯Ó¦Ó÷¨Ê½Î±×°³ÉÕÕƬ±à¼­ºÍÃÀÈÝÓ¦Ó÷¨Ê½£¬Éù³ÆʹÓÃÄúµÄÊÖ»úÏà»úÅÄÉã¸üºÃµÄÕÕƬ»òÃÀ»¯ÄúÅÄÉãµÄÕÕƬ£¬µ«·¢ÏÖÆäÖдæÔÚ¶ñÒâ´úÂë¡£

Ô­ÎÄÁ´½Ó£º
https://thehackernews.com/2019/02/beauty-camera-android-apps.html

2¡¢ÃÀ¹úÄÜÔ´¹«Ë¾Duke EnergyÒòÎ¥·´CIP³ß¶È±»·£¿î1000ÍòÃÀÔª

¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


NERCÉÏÖÜÐû²¼ÁË·£¿î¡£¸Ã»ú¹¹Ðû²¼ÁËÒ»·Ýͨ¸æ£¬µ«Ã»ÓÐ͸¶Ŀ±ê¹«Ë¾µÄÃû³Æ£¬µ«E£¦EÐÂÎźͻª¶û½ÖÈÕ±¨±¨µÀ˵£¬ËüÊÇλÓÚ±±¿¨ÂÞÀ´ÄÉÖݵĶſËÄÜÔ´¹«Ë¾£¬ÊÇÃÀ¹ú×î´óµÄµçÁ¦¹«Ë¾Ö®Ò»¡£NERCµÄCIP¿É¿¿ÐԳ߶ÈÃèÊöÁ˱±ÃÀ´óÈÝÁ¿µçÁ¦ÏµÍ³£¨BPS£©ÔËÓªÉ̵ÄÎïÀíºÍÍøÂçÄþ¾²ÒªÇ󡣸Ã×éÖ¯ÒÑÓëÎ¥¹æÄÜÔ´¹«Ë¾¸æ¿¢ºÍ½âЭÒé¡£³ýÁ˸ù«Ë¾ÒÑͬÒâÖ§¸¶µÄ1000ÍòÃÀÔª·£¿îÍ⣬¸ÃºÍ½â»¹°üÂÞ¼õÉÙÁ¬ÐøÎ¥¹æÐÐΪ²¢´Ù½øδÀ´µÄºÏ¹æÐÔ¡£NERC·¢ÏÖµÄ127ÆðÎ¥¹æʼþÖоø´ó¶àÊý±»¹éÀàΪ¡°Öеȡ±»ò¡°Öеȡ±£¬µ«ÓÐ13Æð±»³ÆΪ¡°ÑÏÖØ¡±¡£¸Ã»ú¹¹µÄÆÀ¹À³Æ£¬Î¥¹æÐÐΪ¡°ÅäºÏ×é³ÉÁ˶ÔÄþ¾²ÐԺͿɿ¿ÐÔµÄÑÏÖØÍþв¡±¡£

Ô­ÎÄÁ´½Ó£º
https://www.securityweek.com/us-energy-firm-fined-10-million-security-failures

3¡¢MacOS KeychainÐÂ0day£¬¿Éµ¼ÖÂÓû§ÃÜÂëй¶

¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


¸Ã©¶´¿ÉÄÜÔÊÐíÔÚMacOSϵͳÉÏÔËÐеĶñÒâÓ¦Ó÷¨Ê½·ÃÎÊ´æ´¢ÔÚKeychainÃÜÂë¹ÜÀíϵͳÖеÄÃÜÂë¡£·¢Ïָ鶴µÄÄþ¾²Ñо¿ÈËÔ±¾Ü¾øÓëÆ»¹û¹«Ë¾·ÖÏíÓйظ鶴µÄ¸ü¶àÏêϸÐÅÏ¢£¬Ò»Î»µÂ¹úÄþ¾²Ñо¿ÈËÔ±Ðû²¼ÁËÒ»¶ÎÊÓƵ£¬ÃèÊöÁËÓ°ÏìApple MacOSµÄ0day©¶´¡£´Ë©¶´»áÓ°ÏìËùÓеÄMacOS°æ±¾£¬×îеÄ10.14.3 Mojave£¬²¢ÌåÏÖAppleȱÉÙÕë¶ÔMacOSµÄbugÉͽð¼Æ»®¡£

Ô­ÎÄÁ´½Ó£º
https://cyware.com/news/a-new-macos-zero-day-vulnerability-found-in-keychain-password-management-system-3565521d

4¡¢°Ä´óÀûÑÇÁª°îÒé»áµÄ¼ÆËã»úÍøÂçÔâºÚ¿Í¹¥»÷

¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


°Ä´óÀûÑÇÒé»áÖÜÎå͸¶£¬Æä¼ÆËã»úÍøÂçÒÑÔ⵽δ֪µÄ¡°Äþ¾²Ê¼þ¡±µÄÓ°Ï죬²¢ÌåÏÖÕýÔÚ½øÐÐÊӲ졣¡°ÔÚÒé»á¼ÆËãÍøÂç·¢ÉúÄþ¾²Ê¼þºó£¬ÒѾ­½ÓÄÉÁËһϵÁдëÊ©À´±£»¤ÍøÂç¼°ÆäÓû§£¬¡±Òé»áÕþ¸®ÔÚÒ»·ÝÉùÃ÷ÖÐ˵¡£¹ÙÔ±¾Ü¾ø¾ÍÍøÂçÄþ¾²Â©¶´µÄÐÔÖÊ·¢±íÆÀÂÛ£¬µ«ÌåÏÖûÓпª¶ËÖ¤¾Ý±íÃ÷Êý¾ÝÒѱ»·ÃÎÊ¡£¡°ÎÒÃÇûÓÐÖ¤¾Ý±íÃ÷ÕâÊÇÊÔͼӰÏìÒé»á½ø³ÌµÄ½á¹û£¬»òÊÇÆÆ»µ»òÓ°ÏìÑ¡¾Ù»òÕþÖνø³Ì£¬¡±Ò»·ÝÉùÃ÷˵¡£¡°ÎÒÃǵ±Ç°µÄÖصãÊDZ£»¤ÍøÂç²¢±£»¤Êý¾ÝºÍÓû§¡£¡±ËùÓÐÒé»áÃÜÂ붼±»ÖØÖá£

Ô­ÎÄÁ´½Ó£º
https://www.securityweek.com/australian-parliament-computer-network-breached

5¡¢Android¼äµýÈí¼þ¿ò¼ÜTriout¾íÍÁÖØÀ´£¬ÏÂÔØÁ¿Áè¼Ý5000Íò´Î

¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


2018Äê8Ô£¬BitdefenderÑо¿ÈËԱżȻ·¢ÏÖÁËÒ»¸öÃûΪTrioutµÄAndroid¶ñÒâÈí¼þ¿ò¼Ü£¬¸Ã¿ò¼Ü°üÂÞÁË´óÁ¿µÄ¼à¿Ø¹¦Ð§¡£À¦°óÁË´Ó¹Ù·½Google PlayÊг¡ÖÐɾ³ýµÄºÏ·¨Ó¦Ó÷¨Ê½£¬¼äµýÈí¼þ¿ò¼Ü¿ÉÒÔÒþ²ØÔÚÉ豸ÉÏ£¬²¢¼Ç¼µç»°£¬¼Ç¼´«ÈëµÄÎı¾ÏûÏ¢£¬Â¼ÖÆÊÓƵ£¬ÅÄÕÕ£¬ÉõÖÁÊÕ¼¯GPS×ø±ê¡£ËùÓÐÕâЩÐÅÏ¢¶¼±»·¢Ë͵½¹¥»÷ÕßµÄÃüÁîºÍ¿ØÖÆ·þÎñÆ÷¡£Ö®Ç°°æ±¾µÄ¼äµýÈí¼þ¿ò¼ÜÀ¦°óÔÚÒ»¸öÏÔʾ³ÉÈËÄÚÈݵÄÓ¦Ó÷¨Ê½ÖУ¬µ«BitdefenderÑо¿ÈËÔ±·¢ÏÖÁËÒ»¸öеı»Ñ¬È¾µÄÓ¦Ó÷¨Ê½£¬ÓÃÓÚÁ÷´«´ËÀ෨ʽ¡£

Ô­ÎÄÁ´½Ó£º
https://labs.bitdefender.com/2019/02/triout-android-spyware-framework-makes-a-comeback-abusing-app-with-50-million-downloads/

ÉùÃ÷£º±¾×ÊѶÓɶ«É­Æ½Ì¨Î¬ËûÃüÄþ¾²Ð¡×é·­ÒëºÍÕûÀí