ÐÅÏ¢Çå¾²Öܱ¨-2018ÄêµÚ40ÖÜ

Ðû²¼Ê±¼ä 2018-10-08

Ò»¡¢±¾ÖÜÇå¾²Ì¬ÊÆ×ÛÊö


2018Äê10ÔÂ01ÈÕÖÁ07ÈÕ¹²ÊÕ¼Çå¾²Îó²î41¸ö£¬£¬£¬ÖµµÃ¹Ø×¢µÄÊÇGit '-'×Ö·ûí§Òâ´úÂëÖ´ÐÐÎó²î£»£»£»£»£»£»Apache Ranger UnixAuthenticationService»º³åÇøÒç³öÎó²î£»£»£»£»£»£»Cisco Identity Services Engine WEBÖÎÀí½Ó¿Úí§ÒâÏÂÁîÖ´ÐÐÎó²î£»£»£»£»£»£»D-Link DIR-823GÖÎÀíÔ±ÃÜÂë¸ü¸ÄÎó²î£»£»£»£»£»£»strongSwan GMP²å¼þ»º³åÇøÒç³öÎó²î¡£¡£¡£¡£¡£


±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÇå¾²ÊÂÎñÊÇApollo¹«Ë¾ÔâºÚ¿Í¹¥»÷£¬£¬£¬Áè¼Ý2ÒÚÌõÁªÏµÈ˼ͼй¶£»£»£»£»£»£»SonatypeÐû²¼Èí¼þ¹©Ó¦Á´Çå¾²µÄµÚËİæÄê¶È±¨¸æ£»£»£»£»£»£»Ñо¿ÍŶӷ¢Ã÷Ð®ÖÆÁè¼Ý10Íò¸ö·ÓÉÆ÷µÄн©Ê¬ÍøÂçGhostDNS£»£»£»£»£»£»GwinnettÒ½ÁÆÖÐÐÄÔâÍøÂç¹¥»÷£¬£¬£¬²¿·Ö»¼ÕßÊý¾ÝÒÉй¶£»£»£»£»£»£»µÂ¹úÄÜÔ´¹«Ë¾RWEÔâµ½DDoS¹¥»÷£¬£¬£¬ÍøÕ¾ÔÝʱÎÞ·¨»á¼û¡£¡£¡£¡£¡£


ƾ֤ÒÔÉÏ×ÛÊö£¬£¬£¬±¾ÖÜÇå¾²ÍþвΪÖС£¡£¡£¡£¡£




¶þ¡¢Ö÷ÒªÇå¾²Îó²îÁбí


1. Git '-'×Ö·ûí§Òâ´úÂëÖ´ÐÐÎó²î


Git´¦Öóͷ£'-'×Ö·û±£´æÇå¾²Îó²î£¬£¬£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬣¬£¬¿ÉÖ´ÐÐí§Òâ´úÂë¡£¡£¡£¡£¡£


https://github.com/git/git/commit/1a7fd1fb2998002da6e9ff2ee46e1bdd25ee8404


2. Apache Ranger UnixAuthenticationService»º³åÇøÒç³öÎó²î


Apache Ranger UnixAuthenticationService´¦Öóͷ£Óû§ÊäÈë±£´æ»º³åÇøÒç³öÎó²î£¬£¬£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâÇëÇ󣬣¬£¬ÓÕʹÓû§ÆÊÎö£¬£¬£¬¿ÉʹӦÓóÌÐò±ÀÀ£»£»£»£»£»£»òÖ´ÐÐí§Òâ´úÂë¡£¡£¡£¡£¡£


https://cwiki.apache.org/confluence/display/RANGER/Vulnerabilities+found+in+Ranger


3. Cisco Identity Services Engine WEBÖÎÀí½Ó¿Úí§ÒâÏÂÁîÖ´ÐÐÎó²î


Cisco Identity Services Engine WEBÖÎÀí½Ó¿Ú±£´æÇå¾²Îó²î£¬£¬£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬣¬£¬ÒÔ¸ßȨÏÞÖ´ÐÐí§Òâ´úÂë¡£¡£¡£¡£¡£


https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-ise-mult-vulns


4. D-Link DIR-823GÖÎÀíÔ±ÃÜÂë¸ü¸ÄÎó²î


D-Link DIR-823GÔÊÐíÎÞÐèÑéÖ¤¾ÙÐÐ/HNAP1 SetPasswdSettingsÏÂÁ£¬£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬣¬£¬¸ü¸ÄÖÎÀíÔ±ÃÜÂë¡£¡£¡£¡£¡£


https://xz.aliyun.com/t/2834#toc-5


5. strongSwan GMP²å¼þ»º³åÇøÒç³öÎó²î


strongSwan GMP²å¼þ´¦Öóͷ£»ûÐÎÖ¤Êé±£´æÇå¾²Îó²î£¬£¬£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬣¬£¬¾ÙÐоܾøÐ§À͹¥»÷»òÖ´ÐÐí§Òâ´úÂë¡£¡£¡£¡£¡£


https://www.strongswan.org/blog/2018/10/01/strongswan-vulnerability-(cve-2018-17540).html




Èý¡¢Ö÷ÒªÇå¾²ÊÂÎñ×ÛÊö


1¡¢Apollo¹«Ë¾ÔâºÚ¿Í¹¥»÷£¬£¬£¬Áè¼Ý2ÒÚÌõÁªÏµÈ˼ͼй¶

¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨


Apollo´Ó¹«¹²ÇþµÀÍøÂçÁË´ó×ÚÐÅÏ¢£¬£¬£¬°üÀ¨ÐÕÃû£¬£¬£¬µç×ÓÓʼþµØµãºÍ¹«Ë¾ÁªÏµÐÅÏ¢£¬£¬£¬Ëü»¹Í¨¹ýץȡTwitterºÍLinkedInÀ´ÍøÂçÊý¾Ý¡£¡£¡£¡£¡£¸Ã¹«Ë¾ÉÏÖÜÒÑÏòÆä¿Í»§×ª´ïÁ˸ÃÇå¾²ÊÂÎñ£¬£¬£¬¸ÃÊÂÎñ±¬·¢ÔÚ2018Äê7ÔÂ23ÈÕ¡£¡£¡£¡£¡£ºÃÐÂÎÅÊÇ£¬£¬£¬Ð¹Â¶µÄÊý¾Ý²»°üÀ¨Éç»áÇå¾²ºÅÂ룬£¬£¬²ÆÎñÊý¾Ý»òµç×ÓÓʼþµØµãºÍÃÜÂ룬£¬£¬Troy HuntÒѽ«Æä¼Í¼ÄÉÈëÆäÊý¾Ýй¶¸ú×ÙЧÀÍHaveIBeenPwned¡£¡£¡£¡£¡£

Ô­ÎÄÁ´½Ó£º
https://securityaffairs.co/wordpress/76878/data-breach/apollo-data-breach.html


2¡¢SonatypeÐû²¼Èí¼þ¹©Ó¦Á´Çå¾²µÄµÚËİæÄê¶È±¨¸æ


¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨


SonatypeÐû²¼Á˵ÚËÄ·ÝÄê¶ÈÈí¼þ¹©Ó¦Á´×´Ì¬±¨¸æ£¬£¬£¬¸Ã±¨¸æÕ¹ÏÖÁËÈ«ÇòÆóÒµÆÕ±éʹÓÃÒ×Êܹ¥»÷µÄÈí¼þ×é¼þ¡£¡£¡£¡£¡£ËäÈ»¿ªÔ´ÈÔÈ»ÊÇÁ¢ÒìµÄÒªº¦Çý¶¯ÒòËØ£¬£¬£¬ºÚ¿ÍÕýÔÚʹÓÃÕâÒ»ÔöÌíÇ÷ÊÆ£¬£¬£¬ÉõÖÁ×îÏȽ«Îó²îÖ±½Ó×¢È뿪ԴÏîÄ¿¡£¡£¡£¡£¡£ÊÓ²ìЧ¹ûÏÔʾ£¬£¬£¬ÈõÊÆÈºÌåµÄʹÓÃÔöÌíÁË120£¥£¬£¬£¬Ê¹µÃȱ·¦Êʵ±ÖÎÀíµÄ×éÖ¯¶Ô¹¥»÷³Ö¿ª·Å̬¶È¡£¡£¡£¡£¡£

Ô­ÎÄÁ´½Ó£º
https://www.helpnetsecurity.com/2018/09/27/known-vulnerable-open-source-components/


3¡¢Ñо¿ÍŶӷ¢Ã÷Ð®ÖÆÁè¼Ý10Íò¸ö·ÓÉÆ÷µÄн©Ê¬ÍøÂçGhostDNS


¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨


Ñо¿ÍŶӷ¢Ã÷Ò»¸ö±»³ÆÎªGhostDNSµÄ¹¥»÷»î¶¯£¬£¬£¬¸Ã»î¶¯Ð®ÖÆÁËÁè¼Ý100,000¸ö¼Òͥ·ÓÉÆ÷£¬£¬£¬²¢ÐÞ¸ÄÁËËûÃǵÄDNSÉèÖ㬣¬£¬²¢ÇÔÈ¡Óû§µÄµÇ¼ƾ֤£¬£¬£¬ÓëÎÛÃûÕÑ×ŵÄDNSChanger¶ñÒâÈí¼þÓÐÐí¶àÏàËÆÖ®´¦£¬£¬£¬Ëüͨ¹ý¸ü¸ÄÊÜѬȾÉè±¹ØÁ¬ÄDNSЧÀÍÉèÖÃÀ´ÊÂÇ飬£¬£¬Ð®ÖÆÓû§µÄ·ÓÉÆ÷²¢ÇÔÈ¡Ãô¸ÐÊý¾Ý¡£¡£¡£¡£¡£

Ô­ÎÄÁ´½Ó£º
https://thehackernews.com/2018/10/ghostdns-botnet-router-hacking.html


4¡¢GwinnettÒ½ÁÆÖÐÐÄÔâÍøÂç¹¥»÷£¬£¬£¬²¿·Ö»¼ÕßÊý¾ÝÒÉй¶


¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨


GwinnettÒ½ÁÆÖÐÐÄ£¨GMC£©Î»ÓÚ×ôÖÎÑÇÖݸñÍþÄÚÌØÏØ£¬£¬£¬ÊÇÒ»¼Ò·ÇÓªÀûÐÔÒ½ÁƱ£½¡»ú¹¹¡£¡£¡£¡£¡£¸Ã×éÖ¯ÓµÓÐ553ÕŲ¡´²£¬£¬£¬ÕÐÆ¸ÁËÁè¼Ý5,300ÃûÔ±¹¤¡£¡£¡£¡£¡£GwinnettÒ½ÁÆÖÐÐÄ£¨GMC£©ÕýÔÚÊÓ²ì¸ÃITÊÂÎñ£¬£¬£¬Éæ¼°ÖÁÉÙÓÐÊý°Ù·Ý»¼Õ߼ͼÒÑÔÚÍøÉÏй¶¡£¡£¡£¡£¡£Áª°îÊÓ²ì¾Ö£¨FBI£©ÒÑÌá³öЭÖú; È»¶øÏÖÔÚÉв»ÇåÎú¸Ã»ú¹¹ÊÇ·ñ±£´æÇå¾²Îó²î¡£¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º
https://www.zdnet.com/article/gwinnett-medical-center-investigates-possible-data-breach/


5¡¢µÂ¹úÄÜÔ´¹«Ë¾RWEÔâµ½DDoS¹¥»÷£¬£¬£¬ÍøÕ¾ÔÝʱÎÞ·¨»á¼û


¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨


µÂ¹úÄÜÔ´¹«Ë¾RWEÍýÏëÀ©´óú̿¿ª²ÉÓªÒµ£¬£¬£¬²¿·Ö¿¹ÒéÕßÒ»Ö±ÔÚºº°ÍºÕÉ­ÁÖ¶Ӫ£¬£¬£¬Óë´Ëͬʱ£¬£¬£¬RWEµÄÍøÕ¾Ôâµ½DDoS¹¥»÷£¬£¬£¬³ýÁËÔÚÉ­ÁÖÖжӪÍ⣬£¬£¬¿¹ÒéÕß»¹ÔÚYouTubeÉÏÈö²¥Ïà¹ØÐÅÏ¢¡£¡£¡£¡£¡£Anonymous DeutschÉÏÖÜÐû²¼ÁËÒ»¸ö¶ÌÊÓÆµ£¬£¬£¬ÖÒÑÔRWE£¬£¬£¬Á¬Ã¦×èÖ¹¿ª·¢HambachÉ­ÁÖ£¬£¬£¬²»È»½«Ôâµ½ÍøÂç¹¥»÷¡£¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º
https://www.infosecurity-magazine.com/news/ddos-attack-on-german-energy/


ÉùÃ÷£º±¾×ÊѶÓɼøºÚµ£±£ÍøÎ¬ËûÃüÇ徲С×é·­ÒëºÍÕûÀí