ÐÅÏ¢Çå¾²Öܱ¨-2020ÄêµÚ07ÖÜ

Ðû²¼Ê±¼ä 2020-02-17

> ±¾ÖÜÇ徲̬ÊÆ×ÛÊö



2020Äê02ÔÂ10ÈÕÖÁ16ÈÕ¹²ÊÕ¼Çå¾²Îó²î94¸ö£¬ÖµµÃ¹Ø×¢µÄÊÇApache Dubbo·´ÐòÁл¯´úÂëÖ´ÐÐÎó²î; OpenVPN Access Server LDAPÑéÖ¤ÈƹýÎó²î£»IstioÑéÖ¤Õ½ÂÔexact-pathÂß¼­Æ¥ÅäÇå¾²ÈƹýÎó²î£»Adobe Framemaker CVE-2020-3731ÄÚ´æÒýÓôúÂëÖ´ÐÐÎó²î£»Microsoft Exchange Server CVE-2020-0692ȨÏÞÌáÉýÎó²î¡£


±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÇå¾²ÊÂÎñÊÇ˼¿ÆTalosÅû¶Apple Safariä¯ÀÀÆ÷ÖеÄRCEÎó²î£»ÃÀµÂÇ鱨²¿·Ö¿ØÖÆÈðÊ¿¹«Ë¾ÊýÊ®Ä꣬ÇÔÈ¡120¹úÉñÃØÇ鱨£»MalwarebytesÐû²¼2020Äê¶ñÒâÈí¼þ״̬±¨¸æ£»ÑÅÊ«À¼÷ìÔÆÊý¾Ý¿â̻¶4.4ÒÚÌõÄÚ²¿¼Í¼£»Palo Alto NetworksÐû²¼2020Äê´º¼¾ÔÆÍþв±¨¸æ¡£


ƾ֤ÒÔÉÏ×ÛÊö£¬±¾ÖÜÇå¾²ÍþвΪÖС£


>Ö÷ÒªÇå¾²Îó²îÁбí



1. Apache Dubbo·´ÐòÁл¯´úÂëÖ´ÐÐÎó²î


Apache DubboÆôÓÃHTTPЭÒé¾ÙÐÐͨѶʱ±£´æ·´ÐòÁл¯Îó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄPOSTÇëÇó£¬ÒÔÓ¦ÓóÌÐòÉÏÏÂÎÄÖ´ÐÐí§Òâ´úÂë¡£


https://github.com/apache/dubbo/releases/tag/dubbo-2.7.5



2. OpenVPN Access Server LDAPÑéÖ¤ÈƹýÎó²î


OpenVPN Access Server ʹÓÃLDAPÑé֤ϵͳµÇ¼´¦Öóͷ£±£´æÇå¾²Îó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇóÈƹýÑéÖ¤£¬Î´ÊÚȨ»á¼û¡£


https://openvpn.net/security-advisories/



3. IstioÑéÖ¤Õ½ÂÔexact-pathÂß¼­Æ¥ÅäÇå¾²ÈƹýÎó²î


IstioÑéÖ¤Õ½ÂÔexact-pathÂß¼­´¦Öóͷ£±£´æÇå¾²Îó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄ°üÀ¨?»ò#×Ö·ûµÄÇëÇ󣬿ÉÈƹýÑéÖ¤¡£


https://istio.io/news/security/istio-security-2020-001/



4. Adobe Framemaker CVE-2020-3731ÄÚ´æÒýÓôúÂëÖ´ÐÐÎó²î


Adobe Framemaker±£´æÄÚ´æÆÆËðÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔʹÓÃÎó²î¹¹½¨¶ñÒâÎļþ£¬ÓÕʹÓû§ÇëÇ󣬿ÉÒÔÄ¿µÄÓû§ÉÏÏÂÎÄÖ´ÐÐí§Òâ´úÂë¡£


https://helpx.adobe.com/security/products/framemaker/apsb20-04.html



5. Microsoft Exchange Server CVE-2020-0692ȨÏÞÌáÉýÎó²î


Microsoft Exchange Server±£´æÇå¾²Îó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬿ÉÒÔ»ñµÃÓë Exchange Server µÄÆäËûÈκÎÓû§ÏàͬµÄȨÏÞ¡£


https://portal.msrc.microsoft.com/zh-CN/security-guidance/advisory/CVE-2020-0692


> Ö÷ÒªÇå¾²ÊÂÎñ×ÛÊö



1¡¢Ë¼¿ÆTalosÅû¶Apple Safariä¯ÀÀÆ÷ÖеÄRCEÎó²î


ÓÅ·¢¹ú¼Ê¡¤ËæÓŶø¶¯Ò»´¥¼´·¢


˼¿ÆTalosÍŶÓÅû¶Apple Safariä¯ÀÀÆ÷ÖеÄÒ»¸öÔ¶³Ì´úÂëÖ´ÐÐÎó²î(CVE-2020-3868)£¬µ±Óû§ÔÚSafariÖз­¿ª¶ñÒâÍøҳʱ£¬¿ÉÄܻᴥ·¢ÀàÐÍ»ìÏý£¬´Ó¶øµ¼ÖÂÄÚ´æË𻵺ÍÖ´ÐÐí§Òâ´úÂë¡£¹¥»÷ÕßÐèҪͨ¹ýijÖÖ·½·¨ÓÕʹÓû§»á¼û¶ñÒâÍøÒ³À´´¥·¢´ËÎó²î¡£¸ÃÎó²î±£´æÓÚSafariµÄ¡°×ÖÌ塱¹¦Ð§ÖУ¬Talos²âÊÔ²¢È·ÈÏ´ËÎó²îÓ°ÏìSafari°æ±¾13.0.3£¨15608.3.10.1.4£©¡¢SafariÊÖÒÕÔ¤ÀÀ°æ96£¨Safari 13.1£¬WebKit 15609.1.9.7£©ºÍWebkit GIT e4cd3b4fab6166d1288984ded40c588439dab925£¬½¨ÒéÓû§¾¡¿ì¸üÐÂÖÁ×îа汾¡£


Ô­ÎÄÁ´½Ó£º

https://blog.talosintelligence.com/2020/02/vuln-spotlight-apple-safari-code-execution-feb-2020.html


2¡¢ÃÀµÂÇ鱨²¿·Ö¿ØÖÆÈðÊ¿¹«Ë¾ÊýÊ®Ä꣬ÇÔÈ¡120¹úÉñÃØÇ鱨


ÓÅ·¢¹ú¼Ê¡¤ËæÓŶø¶¯Ò»´¥¼´·¢


¾ÝÃÀ¹ú¡¶»ªÊ¢¶ÙÓʱ¨¡·±¨µÀ£¬ÃÀµÂÇ鱨²¿·ÖÊýÊ®Äê¼äͨ¹ý¿ØÖÆÈðÊ¿¼ÓÃܹ«Ë¾Crypto AG£¬ÇÔÈ¡ÁËÈ«ÇòÔ¼120¹úÕþ¸®µÄ×î¸ßÉñÃØͨѶÇ鱨¡£¾ÝϤ£¬µÚ¶þ´ÎÌìÏ´óÕ½Õ½ºóµ½±¾ÊÀ¼Í³õ£¬Crypto AG¹«Ë¾ÎªÔ¼120¸ö¹ú¼ÒµÄÕþ¸®Ìṩ¼ÓÃÜͨѶװÖã¬ÒÁÀÊ¡¢ÄÏÃÀ¶à¹úÕþ¸®¡¢Ó¡¶ÈÓë°Í»ù˹̹½ÔΪ·þÎñ¹¤¾ß¡£µ«Crypto AGÄ»ºóÀÏ°å×ÅʵÊÇÃÀ¹úÖÐÑëÇ鱨¾Ö£¨CIA£©ÒÔ¼°µÂ¹úÁª°îÇ鱨¾Ö£¨BND£©¡£ÕâÁ½¸öÇ鱨²¿·Ö¶ÔCrypto×°ÖÃÏÂÊֽţ¬ÈÃ×°ÖÿÉÈÝÒ×±»Æƽ⣬½ø¶ø½â¶ÁÊý¾Ý¡£±¨µÀ³Æ£¬ÖÐÇé¾ÖÄÚ²¿ÓйØÓÚÕâ¸ö×î¸ßÉñÃØÍýÏëµÄÀúÊ·ÉñÃصµ°¸£¬µµ°¸Ö¸³öCrypto AG¿¿×ÅÈÃÎ÷·½Ç鱨»ú¹ØÈ¡µÃ¿Í»§ÉñÃØ£¬×¬½øÊýÒÔ°ÙÍò¼ÆÃÀÔª¡£Í¬Ê±£¬µµ°¸Ò²Ö¸³ö£¬Ö»¹ÜʹÓÃCrypto AG²úÆ·µÄ¹ú¼Ò²»ÉÙ£¬µ«ËÕÁª/¶íÂÞ˹ºÍÖйú£¬È´ÀúÀ´¶¼²»ÊǸù«Ë¾µÄ¿Í»§¡£


Ô­ÎÄÁ´½Ó£º

https://www.securityweek.com/us-german-spies-plundered-global-secrets-swiss-encryption-firm-report


3¡¢MalwarebytesÐû²¼2020Äê¶ñÒâÈí¼þ״̬±¨¸æ


ÓÅ·¢¹ú¼Ê¡¤ËæÓŶø¶¯Ò»´¥¼´·¢


Malwarebytes LabsÐû²¼2020Äê¶ñÒâÈí¼þ״̬±¨¸æ£¬±¨¸æÖ¸³öÓëÕë¶ÔWindows PCµÄÍþвÏà±È£¬MacÍþв³ÊÖ¸Êý¼¶ÔöÌí¡£MacÍþвµÄ×ÜÊýĿͬ±ÈÔöÌíÁË400£¥ÒÔÉÏ£¬µ«ÕâÒ»Êý×ÖÒ»¶¨Ë®Æ½ÉÏ¿ÉÄÜÊܵ½2019ÄêMalwarebytes MacÓû§ÈºÔöÌíµÄÓ°Ïì¡£¶Ôµ¥¸öÖն˶øÑÔ£¬MacÍþвÈÔÈ»±ÈWindows¸ß£¬ÏÕЩΪ2£º1¡£±¨¸æ»¹Ö¸³ö¹¥»÷ÐÔ¹ã¸æÈí¼þ¡¢Ä¾ÂíºÍHackToolsÖ÷µ¼ÁËÕë¶ÔÓªÒµ¶ËµãµÄÈ«ÇòÍþв£¬±ÈÈ¥ÄêͬÆÚÔöÌíÁË13£¥¡£¹¥»÷ÆóÒµµÄÀÕË÷Èí¼þÔ˶¯µÖ´ïÀúÊ·×î¸ßˮƽ£¬RyukºÍSodinokibiµÈ¼Ò×å»®·ÖÔöÌíÁË543£¥ºÍ820£¥¡£EmotetºÍTrickBotÈÔÈ»ÊÇÕë¶ÔÆóÒµµÄÖ÷ÒªÍþв֮һ¡£


Ô­ÎÄÁ´½Ó£º

https://blog.malwarebytes.com/reports/2020/02/malwarebytes-labs-releases-2020-state-of-malware-report/


4¡¢ÑÅÊ«À¼÷ìÔÆÊý¾Ý¿â̻¶4.4ÒÚÌõÄÚ²¿¼Í¼


ÓÅ·¢¹ú¼Ê¡¤ËæÓŶø¶¯Ò»´¥¼´·¢


Çå¾²Ñо¿Ô±Jeremiah Fowler·¢Ã÷ÑÅÊ«À¼÷ìµÄÒ»¸öÔÆÊý¾Ý¿âδÉèÃÜÂ룬µ¼ÖÂ4.4ÒÚÌõÄÚ²¿¼Í¼й¶£¬ÆäÖаüÀ¨´¿Îı¾µç×ÓÓʼþµØµã£¨°üÀ¨À´×Ô@estee.comÓòµÄÄÚ²¿µç×ÓÓʼþµØµã£©ºÍCMS¡¢ÖÐÐļþµÄÔ˶¯ÈÕÖ¾µÈÄÚÈÝ¡£µ«¼Í¼ÖÐûÓаüÀ¨¿Í»§µÄ¸¶¿îÊý¾Ý»òÃô¸ÐµÄÔ±¹¤ÐÅÏ¢¡£FowlerÖ¸³öÕâЩÈÕÖ¾Êý¾Ý¿ÉÒÔÓÃ×÷¸ü´óµÄÍøÂç¹¥»÷µÄÕì̽£¬ÀýÈçÈÕÖ¾ÖаüÀ¨IPµØµã¡¢¶Ë¿Ú¡¢Â·¾¶ºÍ´æ´¢ÐÅÏ¢£¬¿ÉÓÃÓÚÓ³É乫˾µÄÄÚ²¿ÍøÂç¡£ÑÅÊ«À¼÷ìÔÚ½Óµ½±¨¸æºóµ±Ìì¹Ø±ÕÁ˶ÔÊý¾Ý¿âµÄ»á¼û£¬µ«ÏÖÔÚÉв»ÇåÎú¸ÃÊý¾Ý¿âÔÚÍøÂçÉÏ̻¶Á˶೤ʱ¼äÒÔ¼°ÊÇ·ñÒÑÔâµ½ºÚ¿Í»á¼û¡£


Ô­ÎÄÁ´½Ó£º

https://threatpost.com/estee-lauder-440m-records-email-network-info/152789/


5¡¢Palo Alto NetworksÐû²¼2020Äê´º¼¾ÔÆÍþв±¨¸æ


ÓÅ·¢¹ú¼Ê¡¤ËæÓŶø¶¯Ò»´¥¼´·¢


Palo Alto NetworksµÄUnit 42¿ËÈÕÐû²¼ÁË°ëÄêÒ»´ÎµÄ¡¶ÔÆÍþв±¨¸æ¡·2020Äê´º¼¾°æ¡£ÎªÁËÔÚÔÆÖÐÔ½À´Ô½¶àµØ×Ô¶¯»¯¹¹½¨Á÷³Ì£¬Ðí¶à×éÖ¯¶¼ÔÚ½ÓÄÉ»ù´¡¼Ü¹¹¼´´úÂ루IaC£©À´×ÊÖú¼ò»¯ÆäÔËÓª¡£Unit 42ÆÊÎöÁ˳ÉǧÉÏÍò¸öIaCÄ£°å£¬ËûÃǵķ¢Ã÷Åú×¢IaCÄ£°åÖÐÓÐ199000¶à¸öDZÔÚÎó²î£¬×îÖ÷ÒªµÄÊÇÏÖÔÚÓÐÁè¼Ý43£¥µÄÔÆÊý¾Ý¿âδ¼ÓÃÜ£¬²¢ÇÒÖ»ÓÐ60£¥µÄÔÆ´æ´¢·þÎñÒÑÆôÓÃÈÕÖ¾¼Í¼¡£


Ô­ÎÄÁ´½Ó£º

https://start.paloaltonetworks.com/unit-42-cloud-threat-report