ÐÅÏ¢Çå¾²Öܱ¨-2019ÄêµÚ47ÖÜ
Ðû²¼Ê±¼ä 2019-12-03>±¾ÖÜÇ徲̬ÊÆ×ÛÊö
2019Äê11ÔÂ25ÈÕÖÁ12ÔÂ01ÈÕ¹²ÊÕ¼Çå¾²Îó²î48¸ö£¬ÖµµÃ¹Ø×¢µÄÊÇF5 SSL Orchestrator SSL±àÅžܾø·þÎñÎó²î; Dell EMC Storage Monitoring and Reporting·´ÐòÁл¯´úÂëÖ´ÐÐÎó²î£»TP-Link TL-WR841N http_parser_main»º³åÇøÒç³öÎó²î£»Symantec Critical System ProtectionÇå¾²ÈƹýδÊÚȨ»á¼ûÎó²î£»Linux kernel Marvell WiFi chip driver lbs_ibss_join_existing»º³åÇøÒç³öÎó²î¡£
±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÇå¾²ÊÂÎñÊÇTrickBotбäÖÖ¿ÉÇÔÈ¡OpenSSHºÍOpenVPNÃÜÔ¿£»FortinetÇå¾²²úÆ·Ó²±àÂë¼ÓÃÜÃÜÔ¿Îó²î£¨CVE-2018-9195£©£»Á½¸öAndroid SDK²»·¨ÍøÂçFacebook¼°TwitterÓû§Êý¾Ý£»»ÝÆÕÖÒÑÔ²¿·ÖSSD½«ÔÚͨµç32768Сʱºó±¬·¢¹ÊÕÏ£»Î÷°àÑÀÇå¾²³§ÉÌProsegurÔâµ½ÀÕË÷Èí¼þRyuk¹¥»÷¡£
ƾ֤ÒÔÉÏ×ÛÊö£¬±¾ÖÜÇå¾²ÍþвΪÖС£
>Ö÷ÒªÇå¾²Îó²îÁбí
1. F5 SSL Orchestrator SSL±àÅžܾø·þÎñÎó²î
F5 SSL Orchestrator SSL±àÅÅ´¦Öóͷ£±£´æÇå¾²Îó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬿ɾÙÐоܾø·þÎñ¹¥»÷£¬Ê¹TMMÍ߽⡣
https://support.f5.com/csp/article/K21135478
2. Dell EMC Storage Monitoring and Reporting·´ÐòÁл¯´úÂëÖ´ÐÐÎó²î
Dell EMC Storage Monitoring and Reporting Java RMI·þÎñ±£´æ·´ÐòÁл¯Îó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬿ÉʹӦÓóÌÐò±ÀÀ£»òÖ´ÐÐí§Òâ´úÂë¡£
https://www.zerodayinitiative.com/advisories/ZDI-19-996/
3. TP-Link TL-WR841N http_parser_main»º³åÇøÒç³öÎó²î
TP-Link TL-WR841N http_parser_main´¦Öóͷ£Host request±£´æ»º³åÇøÒç³öÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬿ÉʹӦÓóÌÐò±ÀÀ£»òÖ´ÐÐí§Òâ´úÂë¡£
https://www.zerodayinitiative.com/advisories/ZDI-19-992/
4. Symantec Critical System ProtectionÇå¾²ÈƹýδÊÚȨ»á¼ûÎó²î
Symantec Critical System ProtectionʵÏÖ±£´æÇå¾²Îó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬿ÉÈƹýÇå¾²ÏÞÖÆδÊÚȨ»á¼û¡£
https://support.symantec.com/us/en/article.SYMSA1498.html
5. Linux kernel Marvell WiFi chip driver lbs_ibss_join_existing»º³åÇøÒç³öÎó²î
Linux kernel Marvell WiFi chip driverÖеÄdrivers/net/wireless/marvell/libertas/cfg.c lbs_ibss_join_existing±£´æ»º³åÇøÒç³öÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬿ÉʹӦÓóÌÐò±ÀÀ£»òÖ´ÐÐí§Òâ´úÂë¡£
https://access.redhat.com/security/cve/cve-2019-14896
>Ö÷ÒªÇå¾²ÊÂÎñ×ÛÊö
1¡¢TrickBotбäÖÖ¿ÉÇÔÈ¡OpenSSHºÍOpenVPNÃÜÔ¿
Palo Alto NetworksµÄUnit 42Ñо¿ÍŶӷ¢Ã÷TrickBotµÄбäÖÖ¸üÐÂÁËÃÜÂëÇÔÈ¡Ä£¿é£¬¿ÉÓÃÓÚÇÔÈ¡OpenSSH˽ԿÒÔ¼°OpenVPNÃÜÂëºÍÉèÖÃÎļþ¡£¸ÃÄ£¿é²¢²»ÊÇÐÂÔöÌíµÄ£¬ÔçÔÚ2018Äê11ÔÂÑо¿Ö°Ô±¾Í·¢Ã÷ÁË¿É´Ó¶à¸öä¯ÀÀÆ÷ºÍÓ¦ÓóÌÐòÖÐÇÔÈ¡ÃÜÂëµÄÄ£¿é¡£¸ÃÄ£¿éÔÚ2Ô·ݾÙÐÐÁËÉý¼¶£¬¿ÉÒÔÇÔÈ¡VNC¡¢PuTTY¼°RDP·þÎñÖеÄÉí·ÝÑé֤ƾ֤¡£ÏÖÔÚ11Ô·ÝÑо¿Ö°Ô±·¢Ã÷¸ÃÄ£¿éÕýÔÚͨ¹ýHTTP POSTÇëÇó½«OpenSSH˽ԿÒÔ¼°OpenVPNÃÜÂëºÍÉèÖÃÎļþ·¢Ë͵½C2·þÎñÆ÷¡£ÕâÅú×¢×Ô2016Äê10Ô±»·¢Ã÷ÒÔÀ´£¬TrickBotÒ»Ö±ÔÚ¸üÐÂÆ书ЧºÍÄ£¿é¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/trickbot-trojan-getting-ready-to-steal-openssh-and-openvpn-keys/
2¡¢FortinetÇå¾²²úÆ·Ó²±àÂë¼ÓÃÜÃÜÔ¿Îó²î£¨CVE-2018-9195£©
SEC ConsultÇå¾²Ñо¿Ô±StefanViehb?ckÔÚFortinetµÄFortiOSÖз¢Ã÷Ó²±àÂëµÄ¼ÓÃÜÃÜÔ¿£¨CVE-2018-9195£©£¬ÊÜÓ°ÏìµÄ²úÆ·°üÀ¨FortiGate·À»ðǽÒÔ¼°MacºÍWindows°æ±¾µÄFortiClientÖն˱£»¤Èí¼þ¡£ÕâÈýÖÖ²úƷʹÓÃÈõ¼ÓÃÜ£¨XOR£©²¢ÇÒÊÇÓ²±àÂëµÄ¼ÓÃÜÃÜÔ¿ÓëÖÖÖÖFortiGateÔÆ·þÎñ¾ÙÐÐͨѶ¡£¸ÃÃÜÔ¿ÓÃÓÚ¼ÓÃÜFortiGuard Web¹ýÂ˹¦Ð§¡¢FortiGuard·´À¬»øÓʼþ¹¦Ð§ºÍFortiGuard AntiVirus¹¦Ð§µÄÓû§Á÷Á¿¡£¹¥»÷Õß¿ÉʹÓôËÎó²îÐá̽Óû§µÄÁ÷Á¿£¬¸ú×ÙËûÃǵÄä¯ÀÀ¼Í¼»òµç×ÓÓʼþÊý¾Ý¡£Ñо¿Ö°Ô±ÓÚ2018Äê5Ô·¢Ã÷²¢±¨¸æÁËÕâЩÎÊÌ⣬µ«Fortinet»¨ÁË10µ½18¸öÔµÄʱ¼ä²Åɾ³ýÁËÓ²±àÂëµÄÃÜÔ¿¡£½¨ÒéÓû§¸üÐÂÖÁFortiOS 6.0.7»ò6.2.0¡¢FortiClient Windows 6.2.0¼°FortiClient Mac 6.2.2¡£
ÔÎÄÁ´½Ó£º
https://www.zdnet.com/article/some-fortinet-products-shipped-with-hardcoded-encryption-keys/
3¡¢Á½¸öAndroid SDK²»·¨ÍøÂçFacebook¼°TwitterÓû§Êý¾Ý
Ñо¿Ö°Ô±·¢Ã÷Á½¸öµÚÈý·½SDK£¨OneAudienceºÍMobiburn£©¿ÉÉñÃØÍøÂçTwitterºÍFacebookÓû§Êý¾Ý£¬TwitterºÍFacebookÕýÔÚ¾ÙÐÐÊӲ졣ÕâÁ½¸öSDK¶¼ÊÇÊý¾ÝÇ®±Ò»¯·þÎñ£¬Í¨¹ýÏò¿ª·¢Ö°Ô±¸¶·ÑÒÔ½«ÆäSDK¼¯³Éµ½Ó¦ÓÃÖУ¬È»ºóÍøÂçÓû§µÄÐÐΪÊý¾ÝÓÃÓÚ¹ã¸æÓªÏú¡£Í¨³£´ËÀàÌ×¼þ²»»á»á¼ûÓû§µÇ¼Facebook»òTwitterºóÌìÉúµÄСÎÒ˽¼ÒÐÅÏ¢¡¢ÕË»§ÃÜÂëµÈÊý¾Ý¡£TwitterÔÚһƪ²©¿ÍÖÐÈ·ÈÏOneAudience SDK¿Éδ¾ÊÚȨ´ÓTwitterÕÊ»§ÖÐÍøÂçÓû§µÄСÎÒ˽¼ÒÐÅÏ¢¡£TwitterûÓÐ͸¶ÊÜÓ°ÏìµÄÓû§ÊýÄ¿£¬µ«ÌåÏÖÖ»ÓÐAndroidÓû§Êܵ½Ó°Ïì¡£FacebookÌåÏÖÒ²Êܵ½¸ÃÎÊÌâÓ°Ï죬°üÀ¨OneAudience SDKºÍMobiBurn SDK¡£Á½¼ÒSDK¿ª·¢Õß»ØÓ¦³ÆËûÃǽöÌṩ¹¤¾ß£¬µ«²»ÒÔÈκη½·¨¼ÓÈëÊý¾ÝÍøÂ磬½«ÔðÈιé×ïÓÚÀÄÓÃÆäSDKµÄapp¿ª·¢Ö°Ô±¡£
ÔÎÄÁ´½Ó£º
https://thehackernews.com/2019/11/sdk-twitter-facebook-android.html
4¡¢»ÝÆÕÖÒÑÔ²¿·ÖSSD½«ÔÚͨµç32768Сʱºó±¬·¢¹ÊÕÏ
HPEÖÒÑÔ¶à¿îSSD½«ÔÚͨµçʱ¼äÀۼƴï32768Сʱºó±¬·¢¹ÊÕÏ£¬µ¼ÖÂÓ²ÅÌÉϵÄÊý¾ÝɥʧÇÒÎÞ·¨»Ö¸´¡£Ò쳣ʱ¼ä¿Éת»»Îª3Äê270Ìì8Сʱ£¬Ô¶Ð¡ÓÚ²úÆ·µÄÕý³£Ê¹ÓÃÊÙÃü£¬ÉõÖÁ²¿·ÖÐͺŵı£ÐÞÆÚÒ²¿ÉÀ©Õ¹ÖÁ5Äê¡£ÊÜÓ°ÏìµÄ²úÆ·ÐͺŶà´ï20ÖÖ£¬¶à¿î²úÆ·Ö÷ÒªÃæÏòÆóÒµ·þÎñÆ÷£¬°üÀ¨HPE ProLiant¡¢Synergy¡¢Apollo¡¢JBOD D3xxx¡¢D6xxx¡¢D8xxx¡¢MSA¡¢StoreVirtual 4335ºÍStoreVirtual 3200µÈ¡£¸Ã¹«Ë¾ÔÚ11ÔÂ22ÈÕÐû²¼ÁË8¿î²úÆ·µÄÐÞ¸´³ÌÐò£¬²¢ÍýÏëÔÚ12ÔµĵڶþÖÜÐû²¼Ê£Óà²úÆ·µÄ¹Ì¼þ¸üС£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/hardware/hp-warns-that-some-ssd-drives-will-fail-at-32-768-hours-of-use/
5¡¢Î÷°àÑÀÇå¾²³§ÉÌProsegurÔâµ½ÀÕË÷Èí¼þRyuk¹¥»÷
Î÷°àÑÀÇå¾²³§ÉÌProsegurÔÚÒ»·ÝÉùÃ÷ÖÐÐû²¼ÔâÀÕË÷Èí¼þ¹¥»÷£¬Õû¸ö¹«Ë¾µÄÍøÂ綼Òѹرա£Ö»¹ÜûÓлñµÃ¹Ù·½È·ÈÏ£¬µ«BleepingComputerÏàʶµ½¸Ã¹¥»÷Ó°ÏìÁËProsegurÔÚÅ·ÖÞµÄËùÓÐËùÔÚ¡£ÔÚTwitterÉϵĸüÐÂÖУ¬ProsegurÈ·Èϵ¼ÖÂÆä·þÎñÖÐÖ¹µÄ¶ñÒâÈí¼þÊÇRyuk£¬²¢½«ÊÂÎñ±ê¼ÇΪ¡°Ò»Ñùƽ³£ÐÔ¹¥»÷¡±¡£¸Ã¹«Ë¾ÌåÏÖÒѽÓÄÉ×îºéÁ÷ƽµÄÇå¾²²½·¥×èÖ¹¸Ã¶ñÒâÈí¼þÔÚÆäÄÚ²¿¼°¿Í»§¶ËÍøÂçÖÐÈö²¥¡£×÷ΪԤ·À²½·¥£¬¸Ã¹«Ë¾½«¼ÌÐøÏÞÖÆͨѶ£¬Ö±µ½È·ÈÏÆäϵͳÒÑÇå½à£¬²¢ÕýÔÚÆð¾¢ÒÔ×î¿ìµÄËÙÂʻָ´ÊÜÓ°ÏìµÄ·þÎñ¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/ryuk-ransomware-forces-prosegur-security-firm-to-shut-down-network/