¡¶Î¬ËûÃü¡·ÖðÈÕÇå¾²¼òѶ20190122

Ðû²¼Ê±¼ä 2019-01-22
1¡¢Æ¾Ö¤GDPRÌõÀý£¬£¬£¬£¬£¬£¬£¬·¨¹úÊý¾Ýî¿Ïµ»ú¹¹¶ÔGoogle·£¿£¿£¿£¿ £¿î5000ÍòÅ·Ôª

¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨


ƾ֤ŷÃËÓÚ2018Äê5ÔÂÉúЧµÄGDPRÌõÀý£¬£¬£¬£¬£¬£¬£¬·¨¹úÊý¾Ý±£»£»£»£»£»¤î¿Ïµ»ú¹¹CNIL¶ÔGoogle·¢³öÁË5000ÍòÅ·Ôª£¨Ô¼ºÏ5700ÍòÃÀÔª£©µÄ·£µ¥¡£¡£¡£¡£¡£¡£CNIL³ÆÕâ±Ê·£¿£¿£¿£¿ £¿îµÄÔµ¹ÊÔ­ÓÉÊÇGoogle¹«Ë¾¡°È±·¦Í¸Ã÷¶È¡¢ÐÅÏ¢²î³Ø³ÆÒÔ¼°ÔÚ¸öÐÔ»¯¹ã¸æ·½ÃæÃ»ÓлñµÃÓû§µÄÓÐÓÃÔ޳ɡ±¡£¡£¡£¡£¡£¡£ÕâÊÇCNILÒÀ¾ÝGDPR¿ª³öµÄÊ×ÕÅ·£µ¥¡£¡£¡£¡£¡£¡£Google»ØÓ¦³Æ¡°ÎÒÃǺÜÊÇÖÂÁ¦ÓÚÖª×ãÈËÃǶÔÊý¾Ý͸Ã÷¶ÈµÄÆÚÍûºÍGDPRµÄÒªÇ󣬣¬£¬£¬£¬£¬£¬ÎÒÃÇÕýÔÚÑо¿¾öÒéÎÒÃǽÓÏÂÀ´µÄ°ì·¨¡£¡£¡£¡£¡£¡£¡±¡£¡£¡£¡£¡£¡£


 Ô­ÎÄÁ´½Ó£º

https://thehackernews.com/2019/01/google-privacy-gdpr-fine.html


2¡¢ÃÀ¹úÃñÖ÷µ³³ÆÖÐÆÚÑ¡¾ÙÖ®ºóÔâµ½¶íÂÞ˹ºÚ¿Í´¹ÂÚ¹¥»÷

¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨



ƾ֤1ÔÂ17ÈÕÃÀ¹úÃñÖ÷µ³ÌìÏÂίԱ»á£¨DNC£©Ìá½»µÄÎļþ£¬£¬£¬£¬£¬£¬£¬ÔÚ2018ÄêÖÐÆÚÑ¡¾ÙÖ®ºóDNCÔÙ´ÎÔâµ½¶íÂÞ˹ºÚ¿ÍµÄ´¹ÂÚ¹¥»÷¡£¡£¡£¡£¡£¡£ÔÚÕâЩÎļþÖУ¬£¬£¬£¬£¬£¬£¬DNCÌåÏÖ£º¡°2018Äê11ÔÂ14ÈÕÊýÊ®¸öDNCµç×ÓÓʼþµØµã³ÉΪÓã²æÊ½ÍøÂç´¹ÂÚ¹¥»÷µÄÄ¿µÄ£¬£¬£¬£¬£¬£¬£¬Ö»¹ÜûÓÐÖ¤¾ÝÅú×¢ÕâЩ¹¥»÷»ñµÃÁËÀֳɡ±¡£¡£¡£¡£¡£¡£DNC͸¶³ÆÕâÐ©ÍøÂç´¹ÂÚ¹¥»÷±³ºóµÄ¹¥»÷ÕßÓë¶íÂÞ˹ºÚ¿Í×éÖ¯Cozy Bear£¨APT29£©±£´æ¹ØÁª¡£¡£¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/phishing-attack-allegedly-targeted-us-dnc-after-2018-midterms/


3¡¢MySQLÉè¼ÆÈ±ÏÝÔÊÐí¶ñÒâЧÀÍÆ÷´Ó¿Í»§¶ËÇÔÈ¡Îļþ

¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨


ƾ֤Çå¾²Ñо¿Ö°Ô±Willem de GrootÔÚRedditÉϵÄÌÖÂÛÌû£¬£¬£¬£¬£¬£¬£¬2018Äê10ÔÂMagecartÏò¹ºÎïÍøÕ¾×¢Èë¶ñÒâ´úÂëÊÇʹÓÃÁËAdminer£¨Ò»¸öÖÎÀíPostgreSQLºÍMySQLÊý¾Ý¿âµÄ¹¤¾ß£©ÖеÄÎó²î£¬£¬£¬£¬£¬£¬£¬»ù´¡Ôµ¹ÊÔ­ÓÉÊÇMySQLЭÒéÉè¼ÆÖеÄȱÏÝ¡£¡£¡£¡£¡£¡£¶ñÒâµÄMySQLЧÀÍÆ÷¿ÉÒÔʹÓÃLOAD DATA LOCALÏÂÁîÀ´¶ÁÈ¡MYSQL¿Í»§¶ËµÄí§ÒâÎļþ¡£¡£¡£¡£¡£¡£Õâ¸öȱÏÝÊǸöÓÉÀ´ÒѾõÄÎÊÌ⣬£¬£¬£¬£¬£¬£¬GitHubÉϾÍÓжñÒâMySQLЧÀÍÆ÷µÄ´úÂë¡£¡£¡£¡£¡£¡£Adminer°æ±¾4.3.1µ½4.6.2Êܵ½¸ÃÎó²îµÄÓ°Ï죬£¬£¬£¬£¬£¬£¬½¨ÒéÓû§¸üÐÂÖÁAdminer4.6.3Ö®ºóµÄ°æ±¾¡£¡£¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/mysql-design-flaw-allows-malicious-servers-to-steal-files-from-clients/


4¡¢ÈÕ±¾Omron¹«Ë¾ÐÞ¸´HMI²úÆ·ÖеÄDoSºÍRCEÎó²î

¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨


ÈÕ±¾Å·Ä·Áú£¨Omron£©¹«Ë¾Ðû²¼CX-Supervisor²úÆ·µÄÇå¾²¸üУ¬£¬£¬£¬£¬£¬£¬ÐÞ¸´¿Éµ¼ÖÂDoSºÍRCEµÄ¶à¸öÇå¾²Îó²î¡£¡£¡£¡£¡£¡£CX-SupervisorÊÇSCADAϵͳµÄHMI¿ØÖÆÆ÷£¬£¬£¬£¬£¬£¬£¬Æ¾Ö¤ICS-CERTµÄ±¨¸æ£¬£¬£¬£¬£¬£¬£¬¸Ã¹¤¾ß±»ÆÕ±éÓÃÓÚÈ«ÇòµÄÄÜÔ´ÁìÓò¡£¡£¡£¡£¡£¡£Source InciteµÄÑо¿Ô±Esteban Ruiz·¢Ã÷ÁËÕâЩÎó²î£¬£¬£¬£¬£¬£¬£¬Îó²î¹æÄ£°üÀ¨use-after-free¡¢Óû§ÊäÈëȱ·¦ÑéÖ¤ÒÔ¼°¿Éµ¼ÖÂí§Òâ´úÂë/ÏÂÁîÖ´ÐеÄÀàÐÍ»ìÏýÎÊÌâ¡£¡£¡£¡£¡£¡£Å·Ä·ÁúÔÚCX-Supervisor 3.5.0.11ÖÐÐÞ¸´ÁËÕâЩÎó²î¡£¡£¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.securityweek.com/flaws-omron-hmi-product-exploitable-malicious-project-files


5¡¢iOS 12.1.2Îó²î¿É»ñÈ¡rootȨÏÞ£¬£¬£¬£¬£¬£¬£¬Ó°ÏìiPhone XSµÈÐÂÒ»´úÊÖ»ú

¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨


Á½Î»Çå¾²Ñо¿Ö°Ô±·¢Ã÷ÁËiOS 12.1.2ÖеÄÇå¾²Îó²î£¬£¬£¬£¬£¬£¬£¬ËùÓÐÐÂÒ»´úµÄiPhone¶¼Êܵ½Ó°Ï죬£¬£¬£¬£¬£¬£¬°üÀ¨iPhone XS¡¢iPhone XS MaxºÍiPhone XR¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±Í¨¹ýPort-Oriented Programming£¨POP£©¹¥»÷»ñµÃÁËiPhoneÉϵÄrootȨÏÞ£¬£¬£¬£¬£¬£¬£¬²¢ÈƹýÁËPACϵͳ¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±ÔÚTwitterÉÏÐû²¼ÁËËûÃǵÄÑо¿Ð§¹û¡£¡£¡£¡£¡£¡£ËäÈ»ÈÆ¹ýPACʹµÃiOS 12.1.2Ô½Óü±äµÃÔ½·¢ÈÝÒ×£¬£¬£¬£¬£¬£¬£¬µ«ÓÉÓÚûÓйûÕæ¿ÉÓõÄexploit£¬£¬£¬£¬£¬£¬£¬ÕâÒ²Ðí²¢²»»áºÜ¿ì±¬·¢¡£¡£¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://news.softpedia.com/news/security-exploit-in-ios-12-1-2-on-iphone-xs-discovered-524621.shtml


6¡¢Ë¼¿ÆSMB½»Á÷»ú±£´æÉÐδÐÞ¸´µÄÇå¾²Îó²î£¬£¬£¬£¬£¬£¬£¬¿Éµ¼ÖÂ×°±¸±»½ÓÊÜ

¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨



˼¿ÆSMB£¨ÖÐСÐÍÆóÒµ£©½»Á÷»úÖб£´æÒ»¸öÉÐδÐÞ¸´µÄÇå¾²Îó²î£¬£¬£¬£¬£¬£¬£¬Î´¾­Éí·ÝÑéÖ¤µÄÔ¶³Ì¹¥»÷Õß¿ÉʹÓøÃÎó²î»ñµÃ×°±¸µÄÍêÕû¿ØÖÆÈ¨¡£¡£¡£¡£¡£¡£¸ÃÎó²î£¨CVE-2018-15439£©µÄCVSSÆÀ·ÖΪ9.8·Ö£¬£¬£¬£¬£¬£¬£¬Æ¾Ö¤Ë¼¿ÆµÄÇ徲ת´ï£¬£¬£¬£¬£¬£¬£¬ÊÜÓ°ÏìµÄ×°±¸ÔÚÌØ¶¨ÇéÐÎÏ»áÆôÓÃÌØÈ¨ÕË»§£¬£¬£¬£¬£¬£¬£¬²¢ÇÒ²»»á֪ͨϵͳÖÎÀíÔ±£¬£¬£¬£¬£¬£¬£¬¹¥»÷Õß¿ÉʹÓôËÕË»§µÇ¼ºÍ½ÓÊÜ×°±¸¡£¡£¡£¡£¡£¡£¸ÃÎó²îÄ¿½ñ»¹Ã»ÓÐÐÞ¸´²¹¶¡£¡£¡£¡£¡£¡£¬£¬£¬£¬£¬£¬£¬µ«ÖÎÀíÔ±¿ÉÔÚ×°±¸ÉèÖÃÖÐÌí¼Óuser IDΪadminµÄÕË»§²¢½«È¨ÏÞÉèÖÃΪ15À´½ûÓôËÌØÈ¨ÕË»§¡£¡£¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://securityaffairs.co/wordpress/80114/security/cve-2018-15439-cisco-soho.html


ÉùÃ÷£º±¾×ÊѶÓɼøºÚµ£±£ÍøÎ¬ËûÃüÇ徲С×é·­ÒëºÍÕûÀí