ÐÅÏ¢Çå¾²Öܱ¨-2019ÄêµÚ34ÖÜ

Ðû²¼Ê±¼ä 2019-09-02

>±¾ÖÜÇ徲̬ÊÆ×ÛÊö



2019Äê8ÔÂ26ÈÕÖÁ9ÔÂ01ÈÕ¹²ÊÕ¼Çå¾²Îó²î49¸ö £¬ÖµµÃ¹Ø×¢µÄÊÇCisco REST API ContainerÑéÖ¤ÈƹýÎó²î£»BloodHound components/Modals/HelpModal.jsxí§ÒâÏÂÁîÖ´ÐÐÎó²î£»Datalogic AV7000 Linear Barcode ScannerÉí·ÝÑéÖ¤ÈƹýÎó²î£»Delta Controls enteliBUS Controllers»º³åÇøÒç³öÎó²î£»Linux kernel net/wireless/marvell/mwifiex»º³åÇøÒç³öÎó²î¡£


±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÇå¾²ÊÂÎñÊÇÍйܷþÎñÉÌHostinger½ü1400ÍòÓû§ÐÅÏ¢±»ÍϿ⣻2019ÄêÉÏ°ëÄ걨¸æµÄÎó²îÖÐÁè¼Ý34%δÐÞ¸´£»Android¶ñÒâÓ¦ÓÃCamScannerÏÂÔØÁ¿³¬1ÒÚ£»2024ÄêÈ«ÇòÊý¾Ý鶱¾Ç®Ô¤¼Æ½«´ï5ÍòÒÚÃÀÔª£»ÃÀ¹úÊý°Ù¼ÒÑÀ¿ÆÕïËùÔâÀÕË÷Èí¼þSodinokibi¹¥»÷¡£


ƾ֤ÒÔÉÏ×ÛÊö £¬±¾ÖÜÇå¾²ÍþвΪÖС£



>Ö÷ÒªÇå¾²Îó²îÁбí



1. Cisco REST API ContainerÑéÖ¤ÈƹýÎó²î


Cisco REST API Container REST APIÑé֤ʵÏÖ±£´æÇå¾²Îó²î £¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇó £¬¿É»ñÈ¡Óû§µÄÁîÅÆID £¬ÈƹýÇå¾²ÏÞÖÆ £¬Î´ÊÚȨ»á¼û¡£
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190828-iosxe-rest-auth-bypass

2. BloodHound components/Modals/HelpModal.jsxí§ÒâÏÂÁîÖ´ÐÐÎó²î


BloodHound components/Modals/HelpModal.jsx±£´æÇå¾²Îó²î £¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔʹÓÃÎó²îͨ¹ý½¨Éè´øJS´úÂëÃû³ÆµÄGPO £¬´¥·¢search-autocomplete¹¦Ð§ £¬¿ÉÖ´ÐÐí§ÒâOSÏÂÁî¡£
https://github.com/BloodHoundAD/BloodHound

3. Datalogic AV7000 Linear Barcode ScannerÉí·ÝÑéÖ¤ÈƹýÎó²î


Datalogic AV7000 Linear Barcode ScannerʵÏÖ±£´æÇå¾²Îó²î £¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇó £¬ÈƹýÉí·ÝÑéÖ¤Ö´ÐÐí§Òâ´úÂë¡£
https://www.us-cert.gov/ics/advisories/icsa-19-239-02

4. Delta Controls enteliBUS Controllers»º³åÇøÒç³öÎó²î


Delta Controls enteliBUS ControllersʵÏÖ±£´æÇå¾²Îó²î £¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇó £¬´¥·¢»º³åÇøÒç³öÖ´ÐÐí§Òâ´úÂë¡£
https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9569

5. Linux kernel net/wireless/marvell/mwifiex»º³åÇøÒç³öÎó²î


Linux kernel net/wireless/marvell/mwifiex±£´æ»º³åÇøÒç³öÎó²î £¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇó £¬¿Éʹ·þÎñ³ÌÐò±ÀÀ£»òÖ´ÐÐí§Òâ´úÂë¡£
https://vigilance.fr/vulnerability/Linux-kernel-buffer-overflow-via-net-wireless-marvell-mwifiex-30180



>Ö÷ÒªÇå¾²ÊÂÎñ×ÛÊö



1¡¢ÍйܷþÎñÉÌHostinger½ü1400ÍòÓû§ÐÅÏ¢±»ÍÏ¿â

ÓÅ·¢¹ú¼Ê¡¤ËæÓŶø¶¯Ò»´¥¼´·¢


ÍйܷþÎñÉÌHostingerÐû²¼Í¨¸æ³Æ½ü1400ÍòÓû§ÐÅÏ¢±»ÍÏ¿â¡£¸ÃÊÂÎñÓÚ8ÔÂ23ÈÕÐÇÆÚÎå±»·¢Ã÷ £¬¸Ã¹«Ë¾ÌåÏÖ¹¥»÷Õß»ñÈ¡ÁËÄÚ²¿·þÎñÆ÷µÄ»á¼ûȨÏÞ £¬È»ºóÕÒµ½ÁËÄÚ²¿APIµÄÊÚȨÁîÅÆ £¬Å²ÓÃAPIÇÔÈ¡ÁËÓû§ÐÅÏ¢¡£Ð¹Â¶µÄÓû§ÐÅÏ¢°üÀ¨Óû§Ãû¡¢IPµØµã¡¢ÐÕÃû¡¢µç»°ºÅÂë¡¢µç×ÓÓʼþµØµãºÍ¼ÒÍ¥µØµãµÈ £¬»¹°üÀ¨SHA1Ëã·¨¼ÓÃܵĹþÏ£ÃÜÂë¡£¸Ã¹«Ë¾ÌåÏÖûÓвÆÎñÐÅÏ¢Êܵ½Ë𺦠£¬µ«Î´Í¸Â¶ÊÜÓ°ÏìµÄÏêϸÈËÊý¡£¸Ã¹«Ë¾»¹ÌåÏÖ¾öÒéÇ¿ÖÆÖØÖÃËùÓÐÊÜÓ°ÏìÕÊ»§µÄÃÜÂë¡£

Ô­ÎÄÁ´½Ó£º
https://www.zdnet.com/article/hostinger-resets-customer-passwords-after-security-incident/

2¡¢2019ÄêÉÏ°ëÄ걨¸æµÄÎó²îÖÐÁè¼Ý34%δÐÞ¸´

ÓÅ·¢¹ú¼Ê¡¤ËæÓŶø¶¯Ò»´¥¼´·¢


ƾ֤Risk Based SecurityÐû²¼µÄ¡¶2019ÄêÄêÖÐÎó²î»ØÊ×±¨¸æ¡· £¬2019ÄêÉÏ°ëÄ걨¸æµÄËùÓÐÎó²îÖÐÁè¼Ý34£¥£¨3771¸ö£©µÄÎó²îδÐÞ¸´¡£±ðµÄ £¬ÔÚ±¨¸æµÄ×ܹ²11092¸öÎó²îÖÐ £¬14.7%£¨1630¸ö£©µÄÎó²îCVSS V2µÃ·ÖÁè¼Ý9.0 £¬54.5£¥£¨6045¸ö£©µÄÎó²îÓëWebÓйØ £¬Ô¼53%£¨5878¸ö£©µÄÎó²î¿ÉÒÔÔ¶³ÌʹÓà £¬66%µÄÎó²îÓëSQL×¢Èë¹¥»÷ÓйØ £¬Ô¼2.8%µÄÎó²îÓëSCADAÓйØ¡£

Ô­ÎÄÁ´½Ó£º
https://pages.riskbasedsecurity.com/2019-midyear-vulnerability-quickview-report

3¡¢Android¶ñÒâÓ¦ÓÃCamScannerÏÂÔØÁ¿³¬1ÒÚ


ÓÅ·¢¹ú¼Ê¡¤ËæÓŶø¶¯Ò»´¥¼´·¢


¿¨°Í˹»ùÑо¿Ö°Ô±·¢Ã÷CamScannerµÄÃâ·Ñ°æ±£´æÒ»¸öÒþ²ØµÄTrojan DropperÄ£¿é £¬¿ÉÔÊÐíÔ¶³Ì¹¥»÷ÕßÔÚÓû§²»ÖªÇéµÄÇéÐÎÏÂÏÂÔغÍ×°ÖöñÒâ³ÌÐò¡£CamScannerÊÇÒ»¿îÊܽӴýµÄÊÖ»úPDF½¨ÉèAPP £¬ËüÔÚGoogle PlayÊÐËÁµÄÏÂÔØÁ¿Áè¼Ý1ÒÚ¡£¶ñÒâÄ£¿éÏÖʵÉϲ¢²»±£´æÓÚCamScanner×Ô¼ºµÄ´úÂëÖÐ £¬¶øÊÇÔÚµÚÈý·½¹ã¸æ¿âÖÐ £¬Òò´Ë¿ÉÒÔÍƶÏÕâÊÇÈí¼þ¿ª·¢ÕߺͲ»Æ·µÂµÄ¹ã¸æÉÌÏàÖúµÄЧ¹û¡£¸ÃÄ£¿é¿ÉÒÔͨ¹ý¶àÖÖ·½·¨Ê¹ÓÃÊÜѬȾµÄ×°±¸ £¬´ÓÏÔʾÇÖÈëÐÔ¹ã¸æµ½¸¶·Ñ¶©ÔÄÇÔÈ¡»°·ÑµÈ¡£Ó¦¸Ã×¢ÖصÄÊÇ £¬CamScannerµÄ¸¶·Ñ°æ±¾²»°üÀ¨µÚÈý·½¹ã¸æ¿â¡£GoogleÒѾ­´Ó¹Ù·½PlayÊÐËÁÖÐɾ³ýÁ˸ÃAPP¡£

Ô­ÎÄÁ´½Ó£º
https://thehackernews.com/2019/08/android-camscanner-malware.html

4¡¢2024ÄêÈ«ÇòÊý¾Ý鶱¾Ç®Ô¤¼Æ½«´ï5ÍòÒÚÃÀÔª

ÓÅ·¢¹ú¼Ê¡¤ËæÓŶø¶¯Ò»´¥¼´·¢


ƾ֤հ²©ÍøÂçµÄ×îÐÂÕ¹Íû £¬Ëæ×Åî¿Ïµ·£¿îµÄʵÑéÒÔ¼°ÆóÒµÔ½·¢ÒÀÀµÓÚÊý×Öϵͳ £¬µ½2024ÄêÈ«ÇòÊý¾Ýй¶µÄ±¾Ç®Ô¤¼Æ½«ÔöÌíµ½5ÍòÒÚÃÀÔªÒÔÉÏ¡£ÕâÒ»Êý¾ÝÀ´×ÔÓڸù«Ë¾Ðû²¼µÄ×îб¨¸æ¡¶ÍøÂç·¸·¨ºÍÇå¾²µÄδÀ´£º2019-2024ÍþвÆÊÎö¡¢Ó°ÏìÆÀ¹À»ººÍ½âÕ½ÂÔ±¨¸æ¡·¡£¸Ã¹«Ë¾Éù³Æ £¬ÔÚ±¨¸æʱ´úÄÚÔ¤¼ÆÊý¾Ý鶱¾Ç®½«´Ó2019ÄêµÄ3ÍòÒÚÃÀԪÿÄêÔöÌí11%¡£±¨¸æÖл¹³ÆËäÈ»´ó¹æÄ£µÄÊý¾Ýй¶¿ÉÄܳÉΪͷÌõÐÂÎÅ £¬µ«ËüÃDz¢·×Æ綨»áÖ±½ÓÓ°Ï챾Ǯ £¬ÓÉÓÚ·£¿îºÍÓªÒµËðʧÓëÊý¾Ýй¶µÄ¹æÄ£²¢²»Ï¸ÃÜÏà¹Ø¡£


Ô­ÎÄÁ´½Ó£º
https://www.infosecurity-magazine.com/news/breach-costs-trillion/

5¡¢ÃÀ¹úÊý°Ù¼ÒÑÀ¿ÆÕïËùÔâÀÕË÷Èí¼þSodinokibi¹¥»÷


ÓÅ·¢¹ú¼Ê¡¤ËæÓŶø¶¯Ò»´¥¼´·¢


8ÔÂ26ÈÕÃÀ¹úÊý°Ù¼ÒÑÀ¿ÆÕïËùÔâÀÕË÷Èí¼þSodinokibi¹¥»÷ £¬»¼ÕßÐÅÏ¢±»¼ÓÃÜ¡£ÕâÊǹ¥»÷Õßͨ¹ýÈëÇÖÈí¼þ¹©Ó¦É̲¢Ê¹ÓÃÆä²úÆ·ÔÚ¿Í»§ÏµÍ³ÉÏÖ²ÈëÀÕË÷Èí¼þµÄÁíÒ»¸ö°¸Àý¡£ÔÚ±¾ÆðÊÂÎñÖÐ £¬Èí¼þ¹©Ó¦ÉÌÊÇThe Digital Dental RecordºÍPerCSoft £¬ËûÃÇÏàÖú¿ª·¢ÁËÒ½ÁƼͼÉúÑĺͱ¸·ÝÈí¼þDDS Safe¡£ÉÏÖÜÄ©ºÚ¿ÍÍÅ»ïÈëÇÖÁ˸ÃÈí¼þ±³ºóµÄ»ù´¡ÉèÊ© £¬²¢Ê¹ÓÃËüÔÚÊý°Ù¸öÑÀÒ½ÕïËùµÄÅÌËã»úÉÏ°²ÅÅÁËÀÕË÷Èí¼þSodinokibi¡£ÕâÁ½¼Ò¹«Ë¾Ñ¡ÔñÖ§¸¶Êê½ð»ñÈ¡½âÃÜÆ÷ £¬µ«ÏÖÔÚ»Ö¸´½ø¶È»ºÂý £¬Ò»Ð©ÑÀ¿ÆÕïËùÉù³Æ½âÃÜÆ÷Ҫô²»Æð×÷Óà £¬ÒªÃ´Ã»Óлָ´ËùÓÐÊý¾Ý¡£

Ô­ÎÄÁ´½Ó£º
https://www.zdnet.com/article/ransomware-hits-hundreds-of-dentist-offices-in-the-us/