ÐÅÏ¢Äþ¾²Öܱ¨-2019ÄêµÚ32ÖÜ

Ðû²¼Ê±¼ä 2019-08-19

> ±¾ÖÜÄþ¾²Ì¬ÊÆ×ÛÊö



2019Äê8ÔÂ12ÈÕÖÁ18ÈÕ¹²ÊÕ¼Äþ¾²Â©¶´55¸ö£¬ÖµµÃ¹Ø×¢µÄÊÇMicrosoft Windows Remote Desktop Services CVE-2019-1181ÄÚ´æÆÆ»µ´úÂëÖ´ÐЩ¶´£»Microsoft Bluetooth Driver BR/EDRÃÜԿЭÉÌ©¶´£»Adobe Photoshop CC¶à¸ö¶ÑÒç³ö©¶´£»SAS Web Infrastructure Platform·´ÐòÁл¯Ô¶³Ì´úÂëÖ´ÐЩ¶´£»Apache httpd mod_http2ÄÚ´æ´íÎóÓ¦Óþܾø·þÎñ©¶´¡£


±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÄþ¾²Ê¼þÊÇ΢Èí¶à¸ö¹©Ó¦É̵Ä40¶à¸öÇý¶¯·¨Ê½´æÔÚÌáȨ©¶´£»Sweet ChatÒâÍâй¶½ü1000ÍòÓû§µÄÕÕƬ¼°ÁÄÌìÄÚÈÝ£»Î¢ÈíÐÞ¸´RDP·þÎñÖеÄÐÂÈä³æ¼¶Â©¶´£»HTTP/2Æسö8¸öЩ¶´£¬¿ÉÓÃÓÚÌᳫDoS¹¥»÷£»¿¨°Í˹»ùɱÈíÖеÄ©¶´¿ÉÔÊÐí¿çÕ¾µã¸ú×ÙÓû§¡£


ƾ¾ÝÒÔÉÏ×ÛÊö£¬±¾ÖÜÄþ¾²ÍþвΪÖС£



> ÖØÒªÄþ¾²Â©¶´Áбí



1. Microsoft Windows Remote Desktop Services CVE-2019-1181ÄÚ´æÆÆ»µ´úÂëÖ´ÐЩ¶´


Microsoft Windows Remote Desktop Services´æÔÚÄÚ´æÆÆ»µÂ©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇ󣬿ÉÒÔÓ¦Ó÷¨Ê½ÉÏÏÂÎÄÖ´ÐÐÈÎÒâ´úÂë¡£
https://portal.msrc.microsoft.com/zh-CN/security-guidance/advisory/CVE-2019-1181

2. Microsoft Bluetooth Driver BR/EDRÃÜԿЭÉÌ©¶´


Microsoft Bluetooth Driver BR/EDRÃÜԿЭÉÌ´æÔÚÄþ¾²Â©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇ󣬽«×î´ó16×Ö½Ú³¤¶ÈµÄÃÜԿЭÉ̽µµ½1×Ö½ÚìØ£¬¿É»ñÈ¡Ãô¸ÐÐÅÏ¢¡£
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-9506

3. Adobe Photoshop CC¶à¸ö¶ÑÒç³ö©¶´


Adobe Photoshop CC´¦ÖÃÎļþ´æÔÚ¶ÑÒç³ö©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÎļþÇëÇó£¬ÓÕʹÓû§½âÎö£¬¿ÉÒÔÓ¦Ó÷¨Ê½ÉÏÏÂÎÄÖ´ÐÐÈÎÒâ´úÂë¡£
https://helpx.adobe.com/security/products/photoshop/apsb19-44.html

4. SAS Web Infrastructure Platform·´ÐòÁл¯Ô¶³Ì´úÂëÖ´ÐЩ¶´


SAS Web Infrastructure Platform´æÔÚ·´ÐòÁл¯Â©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇ󣬿ÉÒÔÓ¦Ó÷¨Ê½ÉÏÏÂÎÄÖ´ÐÐÈÎÒâ´úÂë¡£
http://support.sas.com/kb/63/391.html

5. Apache httpd mod_http2ÄÚ´æ´íÎóÓ¦Óþܾø·þÎñ©¶´


Apache httpd mod_http2 HTTP/2»á»°´¦ÖôæÔÚÄÚ´æ´íÎóÒýÓ鶴£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇ󣬿ɽøÐоܾø·þÎñ¹¥»÷¡£
http://httpd.apache.org/security/vulnerabilities_24.html


> ÖØÒªÄþ¾²Ê¼þ×ÛÊö



1¡¢Î¢Èí¶à¸ö¹©Ó¦É̵Ä40¶à¸öÇý¶¯·¨Ê½´æÔÚÌáȨ©¶´


¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


EclypsiumÑо¿ÈËÔ±Åû¶Áè¼Ý20¼Ò΢Èí¹©Ó¦ÉÌÌṩµÄ40¶à¸öWindowsÇý¶¯·¨Ê½´æÔÚÌáȨ©¶´£¬¿ÉÄܻᱻºÚ¿ÍÀûÓá£ÊÜÓ°ÏìµÄ³§ÉÌ°üÂÞÖªÃûBIOS³§É̼°¸÷´óÓ²¼þ¹©Ó¦ÉÌ£¬ÀýÈ绪˶¡¢¶«Ö¥¡¢Intel¡¢¼¼¼Î¡¢Nvidia¡¢»ªÎªµÈ¡£ÓÉÓÚÕâЩÇý¶¯¶¼¾­¹ýÁË΢ÈíÈÏÖ¤£¬Òò´Ë¶ñÒⷨʽ¿ÉÒÔÀûÓÃËüÃÇ´ÓÓû§¿Õ¼ä£¨Ring3£©ÌáȨÖÁÄÚºËȨÏÞ£¨Ring0£©¡£EclypsiumÌåÏÖÕâЩÇý¶¯Ó°ÏìÁËËùÓа汾µÄWindows£¬ÕâÒâζ×ÅÖÁÉÙÊý°ÙÍòÓû§ÃæÁÙ·çÏÕ¡£IntelºÍ»ªÎªµÈÒѾ­Ðû²¼ÁËÏà¹ØÐÞ¸´²¹¶¡¡£

Ô­ÎÄÁ´½Ó£ºhttps://www.bleepingcomputer.com/news/security/over-40-windows-hardware-drivers-vulnerable-to-privilege-escalation/

2¡¢Sweet ChatÒâÍâй¶½ü1000ÍòÓû§µÄÕÕƬ¼°ÁÄÌìÄÚÈÝ


¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


Äþ¾²Ñо¿Ô±Darryl Burke·¢ÏÖÁÄÌìÓ¦ÓÃSweet ChatµÄÒ»¸ö²»Äþ¾²µÄ·þÎñÆ÷̻¶ÁËÁè¼Ý1000ÍòÓû§µÄÃô¸ÐÐÅÏ¢£¬ÕâЩÐÅÏ¢°üÂÞʵʱÁÄÌìÄÚÈÝÒÔ¼°Ë½ÈËÕÕƬµÈ¡£BurkeÌåÏÖÈκÎÓµÓÐMQTT¹¥»÷¹¤¾ßµÄÈ˶¼¿ÉÒÔÔÚÏß¼ì²ìÕâЩÐÅÏ¢¡£Ñо¿ÈËÔ±ÓÚ7ÔÂ21ÈÕ֪ͨÁ˸ù«Ë¾£¬µ«¸Ã¹«Ë¾Ö±ÖÁ8ÔÂ12ÈղŶԸ÷þÎñÆ÷½øÐÐÁËÁÙʱÐÞ¸´¡£

Ô­ÎÄÁ´½Ó£ºhttps://blog.burke-consulting.net/sweet-chat/

3¡¢Î¢ÈíÐÞ¸´RDP·þÎñÖеÄÐÂÈä³æ¼¶Â©¶´


¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


΢ÈíÔÚ8Ô·ݵÄWindowsÄþ¾²¸üÐÂÖÐÐÞ¸´ÁË94¸ö©¶´£¬ÆäÖаüÂÞ4¸öеÄRDPÔ¶³Ì´úÂëÖ´ÐЩ¶´£¨CVE-2019-1181¡¢CVE-2019-1182¡¢CVE-2019-1222¡¢CVE-2019-1226£©¡£ÆäÖÐCVE-2019-1181ºÍCVE-2019-1182Óë5Ô·ÝÆسöµÄBlueKeep©¶´£¨CVE-2019-0708£©ÀàËÆ£¬¿ÉʵÏÖÈä³æ»¯¹¥»÷£¬ÊÜÓ°ÏìµÄϵͳ°æ±¾°üÂÞwin 7 SP1¡¢win 8.1¡¢win 10ÒÔ¼°windows server 2008 R2 SP1¡¢2012¡¢2012 R2¡¢2016¼°2019µÈ¡£XP¡¢windows server 2003¼°2008²»ÊÜÓ°Ï졣ĿǰÉÐδ·¢ÏÖÕâЩ©¶´ÔÚÒ°Íâ±»ÀûÓ㬵«Î¢ÈíÇ¿ÁÒ½¨ÒéÓû§¾¡¿ì¸üÐÂÐÞ¸´²¹¶¡¡£

Ô­ÎÄÁ´½Ó£ºhttps://www.bleepingcomputer.com/news/security/microsoft-fixes-critical-windows-10-wormable-remote-desktop-flaws/

4¡¢HTTP/2Æسö8¸öЩ¶´£¬¿ÉÓÃÓÚÌᳫDoS¹¥»÷


¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


Ñо¿ÈËÔ±Åû¶HTTP/2ЭÒéʵÏÖÖеÄ8¸öЩ¶´£¬¹¥»÷Õß¿ÉÀûÓÃÕâЩ©¶´ÏòδÐÞ²¹µÄ·þÎñÆ÷Ìᳫ¾Ü¾ø·þÎñ¹¥»÷¡£ÕâЩ©¶´£¨CVE-2019-9511~CVE-2019-9518£©ÊÇÓÉNetflixÑо¿Ô±Jonathan LooneyÒÔ¼°GoogleÑо¿Ô±Piotr Sikora·¢Ïֵģ¬¿ÉÓÃÓÚ´¥·¢·þÎñÆ÷µÄ×ÊÔ´ºÄ¾¡£¬µ«²»ÄÜÓÃÓÚÈëÇÖ·þÎñÆ÷¡£Æ¾¾ÝCERTÐû²¼µÄͨ¸æ£¬ÊÜÓ°ÏìµÄ³§ÉÌ°üÂÞNGINX¡¢Apache¡¢H2O¡¢Nghttp2¡¢Microsoft(IIS)¡¢Cloudflare¡¢Akamai¡¢Apple(SwiftNIO)¡¢Amazon¡¢Facebook(Proxygen)¡¢Node.jsÒÔ¼°Envoy proxy£¬´ó¶àÊý³§É̶¼ÒѾ­Ðû²¼ÁËÐÞ¸´²¹¶¡¡£

Ô­ÎÄÁ´½Ó£ºhttps://thehackernews.com/2019/08/http2-dos-vulnerability.html

5¡¢¿¨°Í˹»ùɱÈíÖеÄ©¶´¿ÉÔÊÐí¿çÕ¾µã¸ú×ÙÓû§

¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


Äþ¾²Ñо¿Ô±Ronald Eikenberg·¢ÏÖ¿¨°Í˹»ùµÄɱ¶¾Èí¼þ´æÔÚÒ»¸ö©¶´£¨CVE-2019-8286£©£¬¿ÉÔÊÐí¶ñÒâÕ¾µã»òµÚÈý·½·þÎñ¿çÕ¾µã¸ú×ÙÓû§¡£¸Ã©¶´´æÔÚÓÚÒ»¸öÃûΪKaspersky URL AdvisorµÄÍøַɨÃèÄ£¿éÖУ¬¸ÃÄ£¿éÔÚÓû§ä¯ÀÀµÄÍøÒ³ÖÐ×¢ÈëUUIDÀ´±êÖ¾Óû§£¬µ«¶ñÒâÍøÕ¾¿É»ñÈ¡¸ÃUUID²¢¸ú×ÙÓû§¡£ÔÚ½Óµ½³ÂËߺ󣬿¨°Í˹»ù½«¸ÃUUID¸ü¸ÄΪһ¸ö³£Á¿¡£

Ô­ÎÄÁ´½Ó£ºhttps://thehackernews.com/2019/08/kaspersky-antivirus-online-tracking.html