ÐÅÏ¢Çå¾²Öܱ¨-2019ÄêµÚ4ÖÜ

Ðû²¼Ê±¼ä 2019-01-28

±¾ÖÜÇå¾²Ì¬ÊÆ×ÛÊö


2019Äê1ÔÂ21ÈÕÖÁ27ÈÕ¹²ÊÕ¼Çå¾²Îó²î46¸ö£¬£¬£¬£¬£¬ÖµµÃ¹Ø×¢µÄÊÇSchneider Electric IIoT MonitorÓ²±àÂëÃØÔ¿ÐÅϢй¶Îó²î£»£»£»£»£»Adobe AcrobatºÍReader CVE-2018-19722»º³åÇøÒç³öÎó²î£»£»£»£»£»Advantech WebAccess/SCADA SQL×¢ÈëÎó²î£»£»£»£»£»Cisco Small Business RV320ºÍRV325 CVE-2019-1652ÏÂÁî×¢ÈëÎó²î£»£»£»£»£»PLC Wireless Router GPN2.4P21-C-CNÎÞÏßÃÜÂë»á¼ûÎó²î¡£¡£¡£ ¡£

±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÇå¾²ÊÂÎñÊÇÆ¾Ö¤GDPRÌõÀý£¬£¬£¬£¬£¬·¨¹úÊý¾Ýî¿Ïµ»ú¹¹¶ÔGoogle·£¿£¿£¿ £¿£¿î5000ÍòÅ·Ôª;Linux°ü¹ÜÀíÆ÷apt/apt-getÔ¶³Ì´úÂëÖ´ÐÐÎó²î;ÃÀ¹ú¶à¼Ò¶Ä²©ÍøÕ¾Ð¹Â¶1.08ÒڶIJ©ÐÅÏ¢£¬£¬£¬£¬£¬°üÀ¨Óû§Ö§¸¶Êý¾Ý;Õë¶ÔMacÓû§µÄ´ó¹æÄ£¶ñÒâ¹ã¸æ»î¶¯£¬£¬£¬£¬£¬ÒÑѬȾԼ100ÍòÓû§;PHP°ü¹ÜÀíÆ÷PEAR¹ÙÍøÔâºÚ¿ÍÈëÇÖ£¬£¬£¬£¬£¬×°ÖÃÎļþ±»ÎÛȾ¡£¡£¡£ ¡£

ƾ֤ÒÔÉÏ×ÛÊö£¬£¬£¬£¬£¬±¾ÖÜÇå¾²ÍþвΪÖС£¡£¡£ ¡£

Ö÷ÒªÇå¾²Îó²îÁбí


1. Schneider Electric IIoT MonitorÓ²±àÂëÃØÔ¿ÐÅϢй¶Îó²î
Schneider Electric IIoT MonitorʹÓÃÁËÓ²±àÂëÃÜÔ¿£¬£¬£¬£¬£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬣¬£¬£¬£¬¿ÉÈÆ¹ýÑé֤δÊÚȨ»á¼û¡£¡£¡£ ¡£
http://www.schneider-electric.com/sites/corporate/en/support/

2. Adobe AcrobatºÍReader CVE-2018-19722»º³åÇøÒç³öÎó²î
Adobe AcrobatºÍReader´¦Öóͷ£Äڴ湤¾ß±£´æÔ½½ç¶ÁÎó²î£¬£¬£¬£¬£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÎļþÇëÇ󣬣¬£¬£¬£¬¿É¾ÙÐоܾøÐ§À͹¥»÷»òÖ´ÐÐí§Òâ´úÂë¡£¡£¡£ ¡£
https://helpx.adobe.com/security/products/acrobat/apsb18-30.html

3. Advantech WebAccess/SCADA SQL×¢ÈëÎó²î
Advantech WebAccess/SCADA±£´æSQL×¢ÈëÎó²î£¬£¬£¬£¬£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔʹÓÃÎó²îÌá½»ÌØÊâµÄSQLÇëÇ󣬣¬£¬£¬£¬²Ù×÷Êý¾Ý¿â£¬£¬£¬£¬£¬¿É»ñÈ¡Ãô¸ÐÐÅÏ¢»òÖ´ÐÐí§Òâ´úÂë¡£¡£¡£ ¡£
https://support.advantech.com/support/DownloadSRDetail_New.aspx?SR_ID=1-MS9MJV&Doc_Source=Download

4. Cisco Small Business RV320ºÍRV325 CVE-2019-1652ÏÂÁî×¢ÈëÎó²î
Cisco Small Business RV320ºÍRV325´¦Öóͷ£HTTP POSTÇëÇóÎó²î£¬£¬£¬£¬£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬣¬£¬£¬£¬ÒÔÓ¦ÓóÌÐòÉÏÏÂÎÄÖ´ÐÐí§ÒâÏÂÁî¡£¡£¡£ ¡£
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-rv-inject

5. PLC Wireless Router GPN2.4P21-C-CNÎÞÏßÃÜÂë»á¼ûÎó²î
PLC Wireless Router GPN2.4P21-C-CN cgi-bin/webproc?getpage=html/index.html subpage=wlsecurity URI±£´æÇå¾²Îó²î£¬£¬£¬£¬£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬣¬£¬£¬£¬¸ü¸ÄÎÞÏßÇå¾²ÃÜÂë¡£¡£¡£ ¡£
https://packetstormsecurity.com/files/151274/PLC-Wireless-Router-GPN2.4P21-C-CN-Incorrect-Access-Control.html

 Ö÷ÒªÇå¾²ÊÂÎñ×ÛÊö


1¡¢Æ¾Ö¤GDPRÌõÀý£¬£¬£¬£¬£¬·¨¹úÊý¾Ýî¿Ïµ»ú¹¹¶ÔGoogle·£¿£¿£¿ £¿£¿î5000ÍòÅ·Ôª


¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨

ƾ֤ŷÃËÓÚ2018Äê5ÔÂÉúЧµÄGDPRÌõÀý£¬£¬£¬£¬£¬·¨¹úÊý¾Ý±£»£»£»£»£»¤î¿Ïµ»ú¹¹CNIL¶ÔGoogle·¢³öÁË5000ÍòÅ·Ôª£¨Ô¼ºÏ5700ÍòÃÀÔª£©µÄ·£µ¥¡£¡£¡£ ¡£CNIL³ÆÕâ±Ê·£¿£¿£¿ £¿£¿îµÄÔµ¹ÊÔ­ÓÉÊÇGoogle¹«Ë¾¡°È±·¦Í¸Ã÷¶È¡¢ÐÅÏ¢²î³Ø³ÆÒÔ¼°ÔÚ¸öÐÔ»¯¹ã¸æ·½ÃæÃ»ÓлñµÃÓû§µÄÓÐÓÃÔ޳ɡ±¡£¡£¡£ ¡£ÕâÊÇCNILÒÀ¾ÝGDPR¿ª³öµÄÊ×ÕÅ·£µ¥¡£¡£¡£ ¡£Google»ØÓ¦³Æ¡°ÎÒÃǺÜÊÇÖÂÁ¦ÓÚÖª×ãÈËÃǶÔÊý¾Ý͸Ã÷¶ÈµÄÆÚÍûºÍGDPRµÄÒªÇ󣬣¬£¬£¬£¬ÎÒÃÇÕýÔÚÑо¿¾öÒéÎÒÃǽÓÏÂÀ´µÄ°ì·¨¡±¡£¡£¡£ ¡£

Ô­ÎÄÁ´½Ó£º
https://thehackernews.com/2019/01/google-privacy-gdpr-fine.html

2¡¢Linux°ü¹ÜÀíÆ÷apt/apt-getÔ¶³Ì´úÂëÖ´ÐÐÎó²î

¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨


Ñо¿Ö°Ô±Max Justicz·¢Ã÷Linux°ü¹ÜÀíÆ÷apt/apt-get±£´æÔ¶³Ì´úÂëÖ´ÐÐÎó²î£¬£¬£¬£¬£¬¸ÃÎó²î£¨CVE-2019-3462£©ÔÊÐí¹¥»÷Õß¾ÙÐÐÖÐÐÄÈ˹¥»÷²¢»ñÈ¡rootȨÏÞÖ´ÐÐí§Òâ´úÂë¡£¡£¡£ ¡£¸ÃÎó²îµÄÒòÓÉÊÇaptĬÈÏʹÓÃHTTPͨѶ£¬£¬£¬£¬£¬¶øÆätransportÒªÁìÖд¦Öóͷ£HTTPÖØ¶¨ÏòµÄ´úÂëûÓÐ׼ȷ¼ì²éijЩ²ÎÊý£¬£¬£¬£¬£¬¹¥»÷Õß¿Éͨ¹ýÖÐÐÄÈ˹¥»÷ʹÓÃαÔìÊðÃûÆ­¹ý¸Ã¼ì²é£¬£¬£¬£¬£¬½ø¶øÔÚÓû§Ö÷»úÉÏ×°ÖÃí§Òâ³ÌÐò¡£¡£¡£ ¡£ÓÉÓÚapt×Ô¼ºÒѾ­»ñÈ¡ÁËrootȨÏÞ£¬£¬£¬£¬£¬¸Ã¶ñÒâ³ÌÐò¿ÉÔÚrootȨÏÞÏÂÖ´ÐС£¡£¡£ ¡£¸ÃÎó²îÓ°Ïì¹æÄ£¼«ÎªÆÕ±é£¬£¬£¬£¬£¬ËùÓÐʹÓÃÀϰ汾aptµÄÖ÷»ú¶¼Êܵ½Ó°Ïì¡£¡£¡£ ¡£apt¿ª·¢Ö°Ô±ÒÑÔÚ°æ±¾1.4.9ÖÐÐÞ¸´Á˸ÃÎó²î¡£¡£¡£ ¡£

Ô­ÎÄÁ´½Ó£º
https://thehackernews.com/2019/01/linux-apt-http-hacking.html

3¡¢ÃÀ¹ú¶à¼Ò¶Ä²©ÍøÕ¾Ð¹Â¶1.08ÒڶIJ©ÐÅÏ¢£¬£¬£¬£¬£¬°üÀ¨Óû§Ö§¸¶Êý¾Ý

¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨


¾ÝZDNet±¨µÀ£¬£¬£¬£¬£¬Çå¾²Ñо¿Ö°Ô±Justin Paine·¢Ã÷Ò»¸öÍøÂç¶Ä²©¼¯ÍŵÄElasticSearchЧÀÍÆ÷δÉèÃÜÂ룬£¬£¬£¬£¬µ¼ÖÂÁè¼Ý1.08ÒڶIJ©ÐÅϢй¶¡£¡£¡£ ¡£¸ÃЧÀÍÆ÷ÉÏй¶µÄÓû§ÐÅÏ¢°üÀ¨¿Í»§µÄÕæÊµÐÕÃû¡¢¼Òͥסַ¡¢µç»°ºÅÂë¡¢µç×ÓÓʼþµØµã¡¢³öÉúÈÕÆÚ¡¢ÍøÕ¾Óû§Ãû¡¢ÕÊ»§Óà¶î¡¢IPµØµã¡¢ä¯ÀÀÆ÷ºÍ²Ù×÷ϵͳÐÅÏ¢ÒÔ¼°ÉϴεǼÐÅÏ¢µÈ¡£¡£¡£ ¡£±ðµÄ£¬£¬£¬£¬£¬Paine»¹·¢Ã÷1.08ÒÚÌõ¶Ä²©ÐÅÏ¢£¬£¬£¬£¬£¬ÆäÖаüÀ¨¿Í»§µÄ´æ¿î¡¢È¡¿îÒÔ¼°Ö§¸¶ÐÅÏ¢¡£¡£¡£ ¡£

Ô­ÎÄÁ´½Ó£º
https://www.zdnet.com/article/online-casino-group-leaks-information-on-108-million-bets-including-user-details/

4¡¢Õë¶ÔMacÓû§µÄ´ó¹æÄ£¶ñÒâ¹ã¸æ»î¶¯£¬£¬£¬£¬£¬ÒÑѬȾԼ100ÍòÓû§

¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨


ConfiantºÍMalwarebytesµÄÑо¿Ö°Ô±·¢Ã÷Ò»¸öÕë¶ÔMacÓû§µÄ´ó¹æÄ£¶ñÒâ¹ã¸æ»î¶¯£¬£¬£¬£¬£¬¸Ã¹¥»÷»î¶¯×Ô1ÔÂ11ÈÕÒÔÀ´Ò»Ö±»îÔ¾£¬£¬£¬£¬£¬Ê¹ÓÃÒþдÊõÀ´·Ö·¢ShlayerľÂí¡£¡£¡£ ¡£Ñо¿Ö°Ô±¹²¼ì²âµ½ÁËÁè¼Ý19Íò¸ö¶ñÒâ¹ã¸æ£¬£¬£¬£¬£¬Ô¤¼ÆÔ¼ÓÐ100ÍòÓû§Êܵ½Ó°Ïì¡£¡£¡£ ¡£ÕâЩ¹ã¸æÍ¼Æ¬ÖÐÒþ²ØÁ˶ñÒâµÄJavaScript´úÂ룬£¬£¬£¬£¬²¢Î±×°³ÉFlashÉý¼¶À´ÓÕʹÓû§µã»÷×°Öᣡ£¡£ ¡£Ñо¿Ö°Ô±Æ¾Ö¤ÆäÓòÃû½«¹¥»÷Õß³ÆÎªVeryMal£¬£¬£¬£¬£¬µ«²¢Î´»ñµÃ¹¥»÷Õߵĸü¶àÏà¹ØÐÅÏ¢¡£¡£¡£ ¡£

Ô­ÎÄÁ´½Ó£º
https://threatpost.com/malware-in-ad-based-images-targets-mac-users/141115/

5¡¢PHP°ü¹ÜÀíÆ÷PEAR¹ÙÍøÔâºÚ¿ÍÈëÇÖ£¬£¬£¬£¬£¬×°ÖÃÎļþ±»ÎÛȾ

¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨


PHP°ü¹ÜÀíÆ÷PEAR£¨go-pear.phar£©µÄ¹ÙÍø£¨pear-php.net£©ÔâºÚ¿ÍÈëÇÖ£¬£¬£¬£¬£¬Æä×°ÖÃÎļþ±»ÎÛȾ¡£¡£¡£ ¡£Æ¾Ö¤PEARÐû²¼µÄÇ徲ͨ¸æ£¬£¬£¬£¬£¬°üÀ¨¶ñÒâ´úÂëµÄ×°ÖÃÎļþÖÁÉÙÔÚÆä¹ÙÍøÉϱ£´æÁ˰ëÄêµÄʱ¼ä¡£¡£¡£ ¡£PEARÍŶÓÌåÏÖÕýÔÚ¾ÙÐÐÊӲ죬£¬£¬£¬£¬ÒÔÈ·ÈϹ¥»÷µÄˮƽºÍÈëÇÖÊÇÔõÑù±¬·¢µÄ¡£¡£¡£ ¡£Ö»ÓÐPEAR¹ÙÍøÉϵÄ×°ÖðüÊܵ½Ó°Ï죬£¬£¬£¬£¬GitHubÉÏÃæµÄ×°ÖÃÎļþδÊÜË𺦡£¡£¡£ ¡£Óû§ÏÖÔÚ¿ÉÒÔ´ÓGithubÉÏÏÂÔØÐµÄÇå½à°æ±¾1.10.10¡£¡£¡£ ¡£

Ô­ÎÄÁ´½Ó£º
https://thehackernews.com/2019/01/php-pear-hacked.html

ÉùÃ÷£º±¾×ÊѶÓɼøºÚµ£±£ÍøÎ¬ËûÃüÇ徲С×é·­ÒëºÍÕûÀí