ÐÅÏ¢Äþ¾²Öܱ¨-2019ÄêµÚ36ÖÜ

Ðû²¼Ê±¼ä 2019-09-16

> ±¾ÖÜÄþ¾²Ì¬ÊÆ×ÛÊö



2019Äê9ÔÂ09ÈÕÖÁ13ÈÕ¹²ÊÕ¼Äþ¾²Â©¶´48¸ö£¬ÖµµÃ¹Ø×¢µÄÊÇDabman & Imperial Web Radio Devices telnetºóÃÅ©¶´£»Exim³õʼTLSÎÕÊÖÈÎÒâ´úÂëÖ´ÐЩ¶´£»Apache OFBiz template×¢Èë´úÂëÖ´ÐЩ¶´£»Adobe Flash Player PSDKÄÚ´æ´íÎóÒýÓ鶴£»Microsoft OfficeÄÚ´æÆÆ»µ´úÂëÖ´ÐЩ¶´ ¡£


±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÄþ¾²Ê¼þÊÇDealer LeadsÒâÍâй¶1.98ÒÚÆû³µÂò¼Ò¼Ç¼£»ÐÂNetCAT¹¥»÷¿É´ÓÓ¢ÌضûCPUÖÐÇÔÈ¡Êý¾Ý£»ÃÀ¹ú¹ú¼Ò³ß¶ÈÓë¼¼ÊõÑо¿ÔºÐû²¼Òþ˽¿ò¼Ü³õ¸å£»ºÚ¿ÍÀûÓÃDoS©¶´µ¼ÖÂÃÀ¹úµçÍø·À»ðǽÖظ´ÖØÆô£»Telestar±»ÆØTelnetºóÃÅ©¶´Ó°Ïì100¶àÍòIoTÉ豸 ¡£


ƾ¾ÝÒÔÉÏ×ÛÊö£¬±¾ÖÜÄþ¾²ÍþвΪÖÐ ¡£


> ÖØÒªÄþ¾²Â©¶´Áбí



1. Dabman & Imperial Web Radio Devices telnetºóÃÅ©¶´


Dabman & Imperial Web Radio Devices´æÔÚδÎĵµ»¯µÄtelnetºóÃÅ©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇ󣬿ÉδÊÚȨ·ÃÎÊÓ¦Óà ¡£
https://packetstormsecurity.com/files/154416/Dabman-And-Imperial-Web-Radio-Devices-Undocumented-Telnet-Backdoor.html

2. Exim³õʼTLSÎÕÊÖÈÎÒâ´úÂëÖ´ÐЩ¶´


Exim´¦ÖÃTLSÁ´½ÓµÄ³õʼTLSÎÕÊÖ´æÔÚÄþ¾²Â©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇ󣬷¢ËÍÒ»¸öÒÔ¡°\0¡±½áβµÄSNIÀ´´¥·¢Â©¶´£¬Ö´ÐÐÈÎÒâ´úÂë ¡£
https://www.kb.cert.org/vuls/id/672565/

3. Apache OFBiz template×¢Èë´úÂëÖ´ÐЩ¶´


Apache OFBiz´æÔÚtemplate×¢È멶´£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇ󣬿ÉÖ´ÐÐÈÎÒâ´úÂë ¡£
https://www.auscert.org.au/bulletins/ESB-2019.3469/

4. Adobe Flash Player PSDKÄÚ´æ´íÎóÒýÓ鶴


Adobe Flash Player PSDK namespace´¦Öù¤¾ß´æÔÚÄÚ´æÆÆ»µÂ©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓ鶴Ìá½»ÌØÊâµÄÎļþÇëÇó£¬ÓÕʹÓû§½âÎö£¬¿ÉʹӦÓ÷¨Ê½±ÀÀ£»òÖ´ÐÐÈÎÒâ´úÂë ¡£
https://www.zerodayinitiative.com/advisories/ZDI-19-818/

5. Microsoft OfficeÄÚ´æÆÆ»µ´úÂëÖ´ÐЩ¶´


Microsoft Office´¦ÖÃÎĵµ´æÔÚÄÚ´æÆÆ»µÂ©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓ鶴Ìá½»ÌØÊâµÄÎļþÇëÇó£¬ÓÕʹÓû§½âÎö£¬¿ÉʹӦÓ÷¨Ê½±ÀÀ£»òÖ´ÐÐÈÎÒâ´úÂë ¡£
https://portal.msrc.microsoft.com/zh-CN/security-guidance/advisory/CVE-2019-1264


 > ÖØÒªÄþ¾²Ê¼þ×ÛÊö



1¡¢Dealer LeadsÒâÍâй¶1.98ÒÚÆû³µÂò¼Ò¼Ç¼


¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


Dealer LeadsµÄElasticsearchÊý¾Ý¿âδÊÜÃÜÂë±£»¤£¬µ¼ÖÂ1.98ÒÚÆû³µÂò¼Ò¼Ç¼ÔÚÍøÉÏ̻¶ ¡£Dealer Leadsͨ¹ýSEOÓÅ»¯µÄÄ¿±êÍøÕ¾ÍøÂçÊÕ¼¯ÓйØDZÔÚÂò¼ÒµÄÐÅÏ¢£¬Äþ¾²Ñо¿Ô±Jeremiah FowlerÌåÏÖÕâЩÍøվΪ·Ã¿ÍÌṩ¹º³µÑо¿ÐÅÏ¢ºÍ·ÖÀà¹ã¸æ£¬ÊÕ¼¯µÄÐÅÏ¢±»·¢Ë͸øÆû³µ¾­ÏúÉÌ×÷ΪÏúÊÛÊý¾Ý ¡£¸Ã̻¶µÄÊý¾Ý¿â×ܹ²°üÂÞ413GBÐÅÏ¢£¬°üÂÞDZÔÚ¹º³µÕßµÄÐÕÃû¡¢µç×ÓÓʼþµØÖ·¡¢µç»°ºÅÂë¡¢ÎïÀíµØÖ·¡¢IPµØÖ·ÒÔ¼°´û¿îºÍ²ÆÕþÊý¾Ý¡¢³µÁ¾ÐÅÏ¢µÈ ¡£

Ô­ÎÄÁ´½Ó£º
https://threatpost.com/198m-car-buyer-records-exposed-online/148231/

2¡¢ÐÂNetCAT¹¥»÷¿É´ÓÓ¢ÌضûCPUÖÐÇÔÈ¡Êý¾Ý


¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


Ñо¿ÈËÔ±·¢ÏÖÒ»ÖÖеIJàÐŵÀ¹¥»÷£¬ËüÓ°ÏìÁË×Ô2012ÄêÒÔÀ´ÖÆÔìµÄËùÓÐÏÖ´úÓ¢Ìضû·þÎñÆ÷´¦ÖÃÆ÷ ¡£¸Ã¹¥»÷±»³ÆΪNetCAT£¨ÍøÂ绺´æ¹¥»÷£©£¬ÓëÓ¢ÌضûµÄÊý¾ÝÖ±½ÓI/O¼¼Êõ£¨DDIO£©ÓйØ£¬DDIOÔÚ×îеÄÓ¢Ìضû·þÎñÆ÷¼¶´¦ÖÃÆ÷ÖÐĬÈÏ´ò¿ª£¬°üÂÞIntel Xeon E5¡¢E7ºÍSP´¦ÖÃÆ÷ϵÁÐ ¡£¸Ã©¶´£¨CVE-2019-11184£©µÄÀûÓÃÄѶȽϸߣ¬¹¥»÷ÕßÐèÒª½øÐÐÉí·ÝÑéÖ¤£¬¶øÇÒÐèÒªÓëÄ¿±êϵͳ½¨Á¢Ö±½ÓÍøÂçÁ¬½Ó ¡£Ó¢Ìضû½«¸Ã©¶´µÄCVSSÆÀ·ÖÈ·¶¨Îª2.6·Ö£¬²¢½¨ÒéÔÚÊÜÓ°ÏìµÄCPUÉϽûÓÃDDIOºÍRDMA¹¦Ð§£¬»òÏÞÖÆ´ÓÍⲿ²»ÊÜÐÅÈεÄÍøÂçÖ±½Ó·ÃÎÊÒ×Êܹ¥»÷µÄϵͳ ¡£ÌرðµÄ»º½â´ëÊ©°üÂÞʹÓÃÄܹ»·´¿¹¶¨Ê±¹¥»÷µÄÈí¼þÄ£¿é»òʹÓú㶨ʱ¼äÑùʽµÄ´úÂë ¡£

Ô­ÎÄÁ´½Ó£º
https://thehackernews.com/2019/09/netcat-intel-side-channel.html

3¡¢ÃÀ¹ú¹ú¼Ò³ß¶ÈÓë¼¼ÊõÑо¿ÔºÐû²¼Òþ˽¿ò¼Ü³õ¸å

¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


ÃÀ¹ú¹ú¼Ò³ß¶ÈÓë¼¼ÊõÑо¿Ôº£¨NIST£©Ðû²¼ÁËÒ»¸öÒþ˽¿ò¼Ü³õ¸å£¬Ö¼ÔÚͨ¹ýÆóÒµ·çÏÕ¹ÜÀí×ÊÖúÆóÒµ¸ÄÉƸöÈËÒþ˽ ¡£NISTÌåÏÖ£¬Òþ˽¿ò¼ÜÖ¼ÔÚͨ¹ýÈý¸öÊÂÏî×ÊÖúÆóÒµ±£»¤¸öÈËÒþ˽£ºÍ¨¹ýÔÚ·þÎñºÍ²úÎïÖÐÖ§³ÖµÀµÂ¾ö²ßÀ´½¨Á¢¿Í»§ÐÅÈΣ»ÂÄÐкϹæÒåÎñ;ÒÔ¼°´Ù½øÓë¿Í»§ºÍ¼à¹Ü»ú¹¹¾ÍÒþ˽ʵ¼ù½øÐÐÏàͬ ¡£¸ÃÕþ²ß×ñÑ­ÍøÂçÄþ¾²¿ò¼ÜµÄ½á¹¹£¬ÓɺËÐÄ¡¢¸Å¿öºÍʵʩ²ã×é³É ¡£ºËÐIJ¿ÃÅÖ¼ÔÚ´Ù½ø¹ØÓÚÒþ˽±£»¤ÔËÓªºÍÆÚÍû½á¹ûµÄ¶Ô»°£¬¶ø¸Å¿ö²¿ÃÅÔòÍƽøÂú×ã×é֯ʹÃüºÍÒþ˽¼ÛÖµµÄ»î¶¯ºÍ½á¹ûµÄÓÅÏÈÐò´Î ¡£ÊµÊ©²ãÔò¶Ô×éÖ¯´¦ÖÃÒþ˽·çÏÕÁ÷³ÌµÄ³äʵÐÔ½øÐÐÏàͬºÍ¾ö²ßÌṩ֧³Ö ¡£


Ô­ÎÄÁ´½Ó£º

https://www.executivegov.com/2019/09/nist-issues-preliminary-draft-of-privacy-framework/

4¡¢ºÚ¿ÍÀûÓÃDoS©¶´µ¼ÖÂÃÀ¹úµçÍø·À»ðǽÖظ´ÖØÆô


¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


±±ÃÀµçÁ¦¿É¿¿ÐÔ¹«Ë¾£¨NERC£©ÉÏÖÜÌåÏÖ½ñÄêÔçЩʱºòÓ°ÏìÃÀ¹úµçÍøʵÌåµÄÍøÂçÄþ¾²Ê¼þ²¢Ã»ÓÐ×î³õÉèÏëµÄÄÇÑùΣÏÕ ¡£NERCÔÚÒ»·Ý³ÂËßÖÐÖ¸³ö£¬ºÚ¿ÍÔÚ2019Äê3ÔÂ5ÈÕÀûÓÃDoS©¶´µ¼ÖµçÍø·À»ðǽÔÚ10СʱÄÚÖظ´ÖØÆô£¬¸ÃʼþÖ»Ó°ÏìÁËһЩµÍÓ°Ï켶·¢µçÕ¾µãµÄÍøÂçÍâΧ·À»ðǽ£¬²¢Ã»ÓÐÔì³ÉµçÁ¦¹©Ó¦µÄÈκÎÖжÏ ¡£ËæºóµÄ·ÖÎöÈ·¶¨ÖØÆôÊÇÓÉÀûÓÃÒÑÖª·À»ðǽ©¶´µÄÍⲿʵÌåÌᳫµÄ£¬ÔËÓªÉÌ×îÖÕ·¢ÏÖËûÃÇδÄÜΪÊܵ½¹¥»÷µÄ·À»ðǽӦÓù̼þ¸üУ¬ÔÚ²Ù×÷Ô±²¿ÊðÊʵ±µÄ²¹¶¡ºó£¬·À»ðǽ²»ÔÙÖØÆô ¡£


Ô­ÎÄÁ´½Ó£º

https://www.zdnet.com/article/cyber-security-incident-at-us-power-grid-entity-linked-to-unpatched-firewalls/


5¡¢Telestar±»ÆØTelnetºóÃÅ©¶´Ó°Ïì100¶àÍòIoTÉ豸

¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


±¾ÖÜÒ»Vulnerability-LabÑо¿Ô±Benjamin KunzÅû¶Telestar Digital GmbHÎÞÏßµçIoTÉ豸ÖеÄÁ½¸öÑÏÖØ©¶´£¨CVE-2019-13473ºÍCVE-2019-13474£©£¬¿ÉÔÊÐí¹¥»÷ÕßÔ¶³Ì½Ù³Öϵͳ ¡£ÊÜÓ°ÏìµÄÉ豸°üÂ޸ù«Ë¾µÄImperial£¦DabmanϵÁвúÎÆäÖаüÂÞ±ãЯʽÊÕÒô»úºÍDABÁ¢ÌåÉùϵͳ ¡£ÕâЩ²úÎïÖ÷ÒªÔÚÅ·ÖÞÏúÊÛ£¬»ùÓÚBusyBox Linux Debian²¢ÀûÓÃÀ¶ÑÀºÍ»¥ÁªÍøÁ¬½Ó ¡£Kunz·¢ÏÖÕâЩÉ豸ÔÚ23¶Ë¿ÚÉÏÆôÓÃÁËTelnet·þÎñ£¬µ«Ã»ÓÐÎĵµ¼Ç¼£¬ÓÉÓÚ½ÓÄÉÁËÈõÃÜÂ룬Ñо¿ÍŶӿÉÒÔÔÚ10·ÖÖÓÄÚ»ñÈ¡root·ÃÎÊȨÏÞ ¡£Ñо¿ÈËÔ±³Æ¿ÉÄÜÓÐÁè¼Ý100Íǫ̀É豸ÃæÁÙ·çÏÕ ¡£


Ô­ÎÄÁ´½Ó£º
https://www.zdnet.com/article/critical-vulnerabilities-impact-over-a-million-iot-radio-devices/