ÐÅÏ¢Çå¾²Öܱ¨-2018ÄêµÚ44ÖÜ

Ðû²¼Ê±¼ä 2018-11-05

Ò»¡¢±¾ÖÜÇ徲̬ÊÆ×ÛÊö


2018Äê10ÔÂ29ÈÕÖÁ11ÔÂ04ÈÕ¹²ÊÕ¼Çå¾²Îó²î61¸ö£¬ÖµµÃ¹Ø×¢µÄÊÇQualcomm Snapdragon¶à¸ö»º³åÇøÒç³öÎó²î £»Apache Tomcat JK (mod_jk) ConnectorĿ¼±éÀúÎó²î £»OpenSSL²àÐŵÀ¹¥»÷ÐÅϢй¶Îó²î £»IBM WebSphere Commerce CVE-2018-1808´úÂë×¢ÈëÎó²î £»Apple macOS Kernel IOKitɳºÐÈƹý´úÂëÖ´ÐÐÎó²î; Schneider Electric InduSoft Web StudioºÍInTouch Edge HMI´úÂëÖ´ÐÐÎó²î £»Symantec Veritas NetBackup Appliance CVE-2018-18652í§ÒâÏÂÁîÖ´ÐÐÎó²î ¡£


±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÇå¾²ÊÂÎñÊÇÐÂÀ¶ÑÀÎó²îBleedingBitµ¼ÖÂÊý°ÙÍò×°±¸±£´æΣº¦ £»¼ÓÃÜÇ®±ÒÉúÒâËùMapleChangeÔâºÚ¿Í¹¥»÷£¬Ëðʧ913¸ö±ÈÌØ±Ò £»±ÈÀûʱµçÐŹ«Ë¾BelgacomÔâÊܹ¥»÷ÊÂÎñÒÉΪӢ¹úGCHQËùΪ £»¿¨°Í˹»ùÐû²¼2018Ä깤ҵÍøÂçÇ徲״̬°×ƤÊé £»Ë¼¿ÆÅû¶ASAºÍFTD²úÆ·ÖеÄÐÂ0day£¬¿Éµ¼Ö¾ܾø·þÎñ ¡£


ƾ֤ÒÔÉÏ×ÛÊö£¬±¾ÖÜÇå¾²ÍþвΪÖÐ ¡£


¶þ¡¢Ö÷ÒªÇå¾²Îó²îÁбí


1. Qualcomm Snapdragon¶à¸ö»º³åÇøÒç³öÎó²î


Qualcomm Snapdragon²úÆ·´¦Öóͷ£WMI_START_SCAN_CMDIDʱûÓÐ׼ȷ´¦Öóͷ£'remaining_len'£¬ÔÊÐíÍâµØ¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬾ÙÐоܾø·þÎñ¹¥»÷»òÖ´ÐÐí§Òâ´úÂë ¡£


https://www.qualcomm.com/company/product-security/bulletins


2. Apache Tomcat JK (mod_jk) ConnectorĿ¼±éÀúÎó²î

Apache Tomcat JK£¨mod_jk£©Connector±£´æĿ¼±éÀúÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇó£¬Î´ÊÚȨ¶ÁȡϵͳÃô¸ÐÐÅÏ¢ ¡£

https://lists.apache.org/thread.html/6d564bb0ab73d6b3efdd1d6b1c075d1a2c84ecd84a4159d6122529ad@%3Cannounce.tomcat.apache.org%3E


3. OpenSSL²àÐŵÀ¹¥»÷ÐÅϢй¶Îó²î

OpenSSL DSAÊðÃûËã·¨±£´æ²àÐŵÀÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îͨ¹ý»ñÈ¡ÊðÃûËã·¨ÀïµÄ±äÁ¿£¬»Ö¸´ÃØÔ¿ÐÅÏ¢ ¡£

https://www.openssl.org/news/secadv/20181030.txt


4. IBM WebSphere Commerce CVE-2018-1808´úÂë×¢ÈëÎó²î

Èý¡¢Ö÷ÒªÇå¾²ÊÂÎñ×ÛÊö


1¡¢ÐÂÀ¶ÑÀÎó²îBleedingBitµ¼ÖÂÊý°ÙÍò×°±¸±£´æΣº¦

ÓÅ·¢¹ú¼Ê¡¤ËæÓŶø¶¯Ò»´¥¼´·¢


ÒÔÉ«ÁÐÇå¾²¹«Ë¾ArmisµÄÑо¿Ö°Ô±·¢Ã÷µÂÖÝÒÇÆ÷£¨TI£©Éú²úµÄµÍ¹¦ºÄÀ¶ÑÀоƬ£¨BLE£©±£´æÁ½¸öÇå¾²Îó²î£¬Ë¼¿Æ¡¢MerakiºÍArubaµÈÖÆÔìÉ̵Ķà¸ö²úÏ߶¼Êܵ½Ó°Ïì ¡£ÕâÁ½¸öÎó²î£¨CVE-2018-16986ºÍCVE-2018-7080£©±»³ÆΪBleedingBit£¬ÔÊÐíδ¾­Éí·ÝÑéÖ¤µÄÔ¶³Ì¹¥»÷ÕßÖ´ÐÐí§Òâ´úÂë²¢ÍêÈ«½ÓÊÜ×°±¸ ¡£±¾ÖÜËĵÂÖÝÒÇÆ÷Ðû²¼ÁËÏà¹ØÐÞ¸´²¹¶¡£¬ÕâЩ²¹¶¡½«Í¨¹ý²î±ðµÄOEMÉÌÌṩӦÓû§ ¡£


Ô­ÎÄÁ´½Ó£º
https://thehackernews.com/2018/11/bluetooth-chip-hacking.html


2¡¢¼ÓÃÜÇ®±ÒÉúÒâËùMapleChangeÔâºÚ¿Í¹¥»÷£¬Ëðʧ913¸ö±ÈÌرÒ



ÓÅ·¢¹ú¼Ê¡¤ËæÓŶø¶¯Ò»´¥¼´·¢

¼ÓÃÜÇ®±ÒÉúÒâËùMapleChange³ÆÆäÔâµ½ºÚ¿Í¹¥»÷£¬¹²Ëðʧ913¸ö±ÈÌرң¨¼ÛÖµÔ¼600ÍòÃÀÔª£© ¡£¸Ãƽ̨¾Ý³ÆÊǼÓÄôóµÄÒ»¸öСÐÍÉúÒâËù ¡£MapleChangeÔÚTwitterÉϳƾ­ÓÉÏêϸµÄÊӲ죬¸ÃÉúÒâËùÎÞÁ¦¶ÔÓû§¾ÙÐÐÅ⸶£¬½«²»µÃ²»¹Ø±Õ£¬°üÀ¨¹Ø±ÕÆäTwitterÕË»§ºÍÍøÕ¾ ¡£ÕâÒ»ÊÂÎñѸËÙÒý·¢Á˶àÈËÏÓÒÉ£¬ÒÔΪ¸ÃСÐÍÉúÒâËù¿ÉÄÜÖ»ÊÇÒ»¸öȦÌ×£¬¸ÃÊÂÎñ¿ÉÄÜ»áÒý·¢ºóÐøµÄÐÌÊÂÊÓ²ì ¡£


Ô­ÎÄÁ´½Ó£º
https://ethereumworldnews.com/maplechange-crypto-exchange-hacked-for-913-bitcoin-btc-exit-scam-likely/


3¡¢±ÈÀûʱµçÐŹ«Ë¾BelgacomÔâÊܹ¥»÷ÊÂÎñÒÉΪӢ¹úGCHQËùΪ


ÓÅ·¢¹ú¼Ê¡¤ËæÓŶø¶¯Ò»´¥¼´·¢

±ÈÀûʱ±¨Ö½De Standaard±¨µÀ³Æ£¬ÊÓ²ìÖ°Ô±ÒѾ­Ö¤ÊµÕë±ÈÕÕÀûʱµçÐŹ«Ë¾Belgacom£¨ÏÖΪProximus¹«Ë¾£©µÄºÚ¿Í¹¥»÷ÊÇÓ¢¹úÇ鱨»ú¹¹GCHQËùΪ ¡£¸ÃÊÂÎñ±¬·¢ÔÚ2013Äê9Ô£¬BelgacomµÄIT»ù´¡ÉèÊ©Ôâµ½¶ñÒâÈí¼þ¹¥»÷ ¡£±¨µÀÖ¸³ö£¬Óë¹¥»÷BelgacomµÄÌع¤Èí¼þ¾ÙÐÐͨѶµÄIPµØµãÖУ¬ÓÐÈý¸öIPÊôÓÚÒ»¼ÒÓ¢¹ú¹«Ë¾ ¡£¸Ã¹¥»÷ÊÇÓÉGCHQÌᳫµÄ£¬´úºÅΪOperation Socialist£¨Éç»áÖ÷ÒåÐж¯£© ¡£Ó¢º£ÄÚÕþ²¿¾Ü¾øÓëÊÓ²ì×é¾ÙÐÐÏàÖú ¡£ÈôÊDZ¨µÀÊôʵ£¬ÕâÒ»ÇéÐÎÓÈÆäÁîÈ˵£ÐÄ ¡£


Ô­ÎÄÁ´½Ó£º
https://securityaffairs.co/wordpress/77430/intelligence/gchq-hacked-belgacom.html


4¡¢¿¨°Í˹»ùÐû²¼2018Ä깤ҵÍøÂçÇ徲״̬°×ƤÊé

ÓÅ·¢¹ú¼Ê¡¤ËæÓŶø¶¯Ò»´¥¼´·¢

¿¨°Í˹»ù×î½üÐû²¼µÄ2018Ä깤ҵÍøÂçÇ徲״̬°×ƤÊéÖ¸³ö£¬Ëæ×ÅÓëÍⲿÌìϵÄÅþÁ¬Ò»Ö±Ôö¶à£¬ÔÚ¹¤ÒµITºÍOTÍøÂçÖÐÇå¾²ÐÔÕýÔÚ³ÉΪ×îÖ÷ÒªµÄÖ÷ÌâÖ®Ò» ¡£77%µÄ¹¤ÒµÇå¾²ÈËÊ¿ÒÔΪËûÃǵÄÆóÒµºÜ¿ÉÄܳÉΪÍøÂçÇå¾²ÊÂÎñµÄÄ¿µÄ£¬Í¬Ê±48%µÄÊÜ·ÃÕßÌåÏÖËûÃÇûÓÐרÃŵÄOT/ICSÊÂÎñÏìÓ¦ÍýÏë ¡£ÒÑÍù12¸öÔÂÄÚÁè¼ÝÒ»°ëµÄÆóÒµÌåÏÖËûÃÇûÓÐÂÄÀú¹ýÈκÎÇå¾²ÊÂÎñ£¬µ«Ðí¶àÆóÒµÊÂʵÉÏ»ù´¡Ã»Óмì²â»ò¸ú×Ù¹ýÈκι¥»÷ ¡£


Ô­ÎÄÁ´½Ó£º
https://ics.kaspersky.com/media/2018-Kaspersky-ICS-Whitepaper.pdf


5¡¢Ë¼¿ÆÅû¶ASAºÍFTD²úÆ·ÖеÄÐÂ0day£¬¿Éµ¼Ö¾ܾø·þÎñ

ÓÅ·¢¹ú¼Ê¡¤ËæÓŶø¶¯Ò»´¥¼´·¢

˼¿ÆÇå¾²ÍŶÓÅû¶Æä×Ô˳ӦÇå¾²×°±¸£¨ASA£©ºÍFirepowerÍþв·ÀÓùÈí¼þ£¨FTD£©ÖеĻỰ³õʼ»¯Ð­Ò飨SIP£©¼ì²éÒýÇæ±£´æÒ»¸ö¿Éµ¼Ö¾ܾø·þÎñµÄÁãÈÕÎó²î ¡£Ô¶³Ì¹¥»÷Õß¿Éͨ¹ý·¢ËͶñÒâSIPÇëÇóÀ´´¥·¢¸ÃÎó²î£¬µ¼ÖÂDoS ¡£¸ÃÎó²î£¨CVE-2018-15454£©Ó°ÏìÔËÐÐASA 9.4+ºÍFTD 6.0+µÄ×°±¸£¬°üÀ¨¶à¸öÐͺŵĹ¤ÒµÇå¾²×°±¸ºÍ·À»ðǽµÈ²úÆ· ¡£ÏÖÔÚ»¹Ã»ÓиÃÎó²îµÄÐÞ¸´²¹¶¡ºÍworkaround£¬µ«¿ÉÒÔ½ÓÄÉһЩ»º½â²½·¥×èÖ¹Ô¶³Ì¹¥»÷ÕßÆÆËðÆä×°±¸ ¡£


Ô­ÎÄÁ´½Ó£º
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181031-asaftd-sip-dos


ÉùÃ÷£º±¾×ÊѶÓÉÓÅ·¢¹ú¼ÊÍøÕ¾¹ÙÍøάËûÃüÇ徲С×é·­ÒëºÍÕûÀí