ÐÅÏ¢Çå¾²Öܱ¨-2020ÄêµÚ09ÖÜ

Ðû²¼Ê±¼ä 2020-03-03

> ±¾ÖÜÇ徲̬ÊÆ×ÛÊö


2020Äê02ÔÂ24ÈÕÖÁ3ÔÂ01ÈÕ¹²ÊÕ¼Çå¾²Îó²î54¸ö£¬ÖµµÃ¹Ø×¢µÄÊÇGoogle Chrome V8ÀàÐÍ»ìÏýÎó²î; Moxa PT-7528 WEB·þÎñÆ÷»º³åÇøÒç³öÎó²î£»Cisco NX-OS Software CDPЭÒéí§Òâ´úÂëÖ´ÐÐÎó²î£»Red Hat UndertowÎļþÉÏ´«´úÂëÖ´ÐÐÎó²î£»Tonnet TAT-76ĬÈÏÃÜÂëÉí·ÝÑéÖ¤ÈƹýÎó²î ¡£


±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÇå¾²ÊÂÎñÊÇåÚÏë¡¢»ÝÆÕ¼°´÷¶ûÍâΧװ±¸ÊÜδÊðÃû¹Ì¼þÎó²îÓ°Ï죬4G LTEÐÂÎó²îÔÊÐí¹¥»÷Õß×¢²á¸¶·ÑµÄ¶©ÔÄ»òÍøÕ¾·þÎñ£¬²©Í¨Wi-FiоƬKr??k¼ÓÃÜÎó²î£¬Ó°ÏìÁè¼ÝÊ®ÒŲ́װ±¸£¬Exchange ServerÔ¶³Ì´úÂëÖ´ÐÐÎó²î£¨CVE-2020-0688£©£¬Å·ÖÞÍøÂçÓëÐÅÏ¢Çå¾²¾ÖÐû²¼Ò½ÔºÍøÂçÇå¾²²É¹ºÖ¸ÄÏ ¡£


ƾ֤ÒÔÉÏ×ÛÊö£¬±¾ÖÜÇå¾²ÍþвΪÖÐ ¡£


>Ö÷ÒªÇå¾²Îó²îÁбí


1. Google Chrome V8ÀàÐÍ»ìÏýÎó²î


Google Chrome V8±£´æÀàÐÍ»ìÏýÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔʹÓÃÎó²îÌá½»ÌØÊâµÄWEBÒ³ÇëÇó£¬ÓÕʹÓû§ÆÊÎö£¬Ê¹Ó¦ÓóÌÐò±ÀÀ£»ò¿ÉÒÔÓ¦ÓóÌÐòÉÏÏÂÎÄÖ´ÐÐí§Òâ´úÂë ¡£


https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html


2. Moxa PT-7528 WEB·þÎñÆ÷»º³åÇøÒç³öÎó²î


Moxa PT-7528 WEB·þÎñÆ÷±£´æ»º³åÇøÒç³öÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬿ÉʹӦÓóÌÐò±ÀÀ£»òÖ´ÐÐí§Òâ´úÂë ¡£


https://www.us-cert.gov/ics/advisories/icsa-20-056-03


3. Cisco NX-OS Software CDPЭÒéí§Òâ´úÂëÖ´ÐÐÎó²î


Cisco NX-OS Software CDPЭÒé´¦Öóͷ£±£´æÇå¾²Îó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬿ÉÒÔROOTȨÏÞÖ´ÐÐí§Òâ´úÂë ¡£


https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200226-fxos-nxos-cdp


4. Red Hat UndertowÎļþÉÏ´«´úÂëÖ´ÐÐÎó²î


Red Hat Undertow±£´æAJPÎļþ¶ÁÈ¡ºÍ°üÀ¨Îó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬿ÉÖ´ÐÐí§Òâ´úÂë ¡£

https://access.redhat.com/security/cve/cve-2020-1745


5. Tonnet TAT-76ĬÈÏÃÜÂëÉí·ÝÑéÖ¤ÈƹýÎó²î


Tonnet TAT-76 DVR¹Ì¼þ°üÀ¨ÓйýʧÉèÖõÄÉí·ÝÑéÖ¤»úÖÆ£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔʹÓÃÎó²î»ñȡĬÈÏÃÜÂ룬Ìá½»ÌØÊâµÄÇëÇ󣬿ÉδÊÚȨ»á¼û ¡£


https://tvn.twcert.org.tw/taiwanvn/TVN-201910003


> Ö÷ÒªÇå¾²ÊÂÎñ×ÛÊö


1¡¢åÚÏë¡¢»ÝÆÕ¼°´÷¶ûÍâΧװ±¸ÊÜδÊðÃû¹Ì¼þÎó²îÓ°Ïì


ÓÅ·¢¹ú¼Ê¡¤ËæÓŶø¶¯Ò»´¥¼´·¢


ƾ֤EclypsiumµÄÑо¿£¬Wi-FiÊÊÅäÆ÷¡¢USB¼¯ÏßÆ÷¡¢´¥¿Ø°åºÍÉãÏñÍ·ÖеÄδÊðÃû¹Ì¼þÎó²î¿ÉÄÜʹÊý°ÙÍòÍâΧװ±¸ÃæÁÙÍøÂç¹¥»÷µÄΣº¦ ¡£ÊÜÓ°ÏìµÄ²úÆ·°üÀ¨åÚÏëÌõ¼Ç±¾µçÄÔÖеÄTouchPadºÍTrackPoint¹Ì¼þ¡¢»ÝÆÕÌõ¼Ç±¾µçÄÔÖеÄHP Wide Vision FHDÉãÏñÍ·¹Ì¼þÒÔ¼°´÷¶ûXPSÌõ¼Ç±¾µçÄÔÖеÄWi-FiÊÊÅäÆ÷µÈ ¡£ÓÉÓÚÕâЩ²úÆ·ÔÚ¾ÙÐй̼þ¸üÐÂʱȱ·¦Êʵ±µÄ´úÂëÊðÃûÑéÖ¤ºÍÉí·ÝÑéÖ¤£¬¹¥»÷Õß¿ÉÄÜͨ¹ý¶ñÒâ¹Ì¼þ¸üÐÂÀ´Ö´ÐÐÐÅϢй¶¡¢Ô¶³Ì´úÂëÖ´ÐС¢¾Ü¾ø·þÎñµÈ¹¥»÷ ¡£


Ô­ÎÄÁ´½Ó£º

https://threatpost.com/lenovo-hp-dell-peripherals-unpatched-firmware/152936/


2¡¢4G LTEÐÂÎó²îÔÊÐí¹¥»÷Õß×¢²á¸¶·ÑµÄ¶©ÔÄ»òÍøÕ¾·þÎñ


ÓÅ·¢¹ú¼Ê¡¤ËæÓŶø¶¯Ò»´¥¼´·¢


²¨ºè³¶û´óѧµÄÒ»ÏîÐÂÑо¿Åú×¢£¬4GÒƶ¯Í¨Ñ¶±ê×¼ÖеÄÒ»¸öÎó²î¿ÉÄÜʹ¹¥»÷Õßð³äÓû§À´×¢²á¶©ÔÄ»ò¸¶·ÑÍøÕ¾·þÎñ ¡£ÕâÏî¹¥»÷ÊÖÒÕ±»³ÆΪIMP4GT£¬Ñо¿Ö°Ô±³ÆÆäÓ°ÏìÁËËùÓеÄLTEͨѶװ±¸£¬Õâ°üÀ¨¡°ÏÕЩËùÓеġ±ÖÇÄÜÊÖ»ú¡¢Æ½°åµçÄԺͲ¿·ÖIoT×°±¸ ¡£IMP4GTµÄÒªº¦ÒªËØÊÇʹÓÃÈí¼þ½ç˵µÄÎÞÏßµçÀ´×èµ²ºÍÓÕÆ­Òƶ¯×°±¸Óë»ùÕ¾Ö®¼äµÄͨѶÐŵÀ ¡£ËäÈ»Êý¾Ý°üÔÚÊÖ»úºÍ»ùÕ¾Ö®¼äÒÔ¼ÓÃÜ·½·¨´«Ê䣬µ«ÓÉÓÚȱ·¦ÍêÕûÐÔ±£»¤£¬¿ÉÒÔͨ¹ýÐÞ¸ÄÊý¾Ý°üÀ´´¥·¢¹ýʧ ¡£


Ô­ÎÄÁ´½Ó£º

https://www.zdnet.com/article/lte-security-flaw-can-be-abused-to-take-out-subscriptions-at-your-expense/?&web_view=true


3¡¢²©Í¨Wi-FiоƬKr??k¼ÓÃÜÎó²î£¬Ó°ÏìÁè¼ÝÊ®ÒŲ́װ±¸


ÓÅ·¢¹ú¼Ê¡¤ËæÓŶø¶¯Ò»´¥¼´·¢


ESETÑо¿Ö°Ô±ÔÚBroadcom£¨²©Í¨£©ºÍCypressµÄWi-FiоƬÖз¢Ã÷ÐÂÎó²îKr??k£¬¸ÃÎó²î£¨CVE-2019-15126£©¿Éµ¼ÖÂÒ×Êܹ¥»÷µÄ×°±¸Ê¹ÓÃÈ«Áã¼ÓÃÜÃÜÔ¿À´¼ÓÃÜÓû§µÄ²¿·ÖͨѶÐÅÏ¢ ¡£ÔÚÀֳɵĹ¥»÷ÖУ¬¹¥»÷Õß¿ÉÒÔ½âÃÜÓÉÒ×Êܹ¥»÷µÄ×°±¸´«ÊäµÄijЩÎÞÏßÍøÂçÊý¾Ý°ü ¡£¸ÃÎó²îÓ°ÏìµÄ×°±¸°üÀ¨ÑÇÂíÑ·£¨Echo¡¢Kindle£©¡¢Æ»¹û£¨iPhone¡¢iPad¡¢MacBook£©¡¢¹È¸è£¨Nexus£©¡¢ÈýÐÇ£¨Galaxy£©¡¢Ê÷Ý®ÅÉ£¨Pi 3£©¡¢Ð¡Ã×£¨RedMi£©µÄijЩ¿Í»§¶Ë×°±¸ÒÔ¼°»ªË¶ºÍ»ªÎªµÄijЩAPºÍ·ÓÉÆ÷×°±¸£¬ÊؾÉÔ¤¼ÆÓÐÁè¼ÝÊ®ÒÚ×°±¸ÊÜÓ°Ïì ¡£CypressÒѾ­Ïò¹©Ó¦ÉÌÐû²¼Á˹̼þÐÞ¸´³ÌÐò£¬Óû§¿Éͨ¹ýÆä×°±¸ÖÆÔìÉÌ»ñÈ¡ÏìÓ¦¸üР¡£Ñо¿Ö°Ô±Ã»ÓÐÔÚ¸ßͨ¡¢Realtek¡¢RalinkºÍMediatekµÄWiFiоƬÖз¢Ã÷¸ÃÎó²î ¡£


Ô­ÎÄÁ´½Ó£º

https://www.welivesecurity.com/2020/02/26/krook-serious-vulnerability-affected-encryption-billion-wifi-devices/


4¡¢Exchange ServerÔ¶³Ì´úÂëÖ´ÐÐÎó²î£¨CVE-2020-0688£©


ÓÅ·¢¹ú¼Ê¡¤ËæÓŶø¶¯Ò»´¥¼´·¢


ZDIÅû¶΢ÈíExchange ServerÖÐÔ¶³Ì´úÂëÖ´ÐÐÎó²î£¨CVE-2020-0688£©µÄÊÖÒÕϸ½Ú ¡£Î¢Èí×î³õ³Æ¸ÃÎó²îÊÇÓÉÄÚ´æË𻵵¼ÖµÄ£¬µ«Øʺó½«ÐÎòÐÞÕýΪ¸ÃÎó²îÊÇÓÉExchange ServerÔÚ×°ÖÃʱδÄÜ׼ȷ½¨ÉèΨһµÄ¼ÓÃÜÃÜÔ¿µ¼ÖµÄ ¡£¸ÃÎó²î±£´æÓÚExchange¿ØÖÆÃæ°å£¨ECP£©×é¼þÖУ¬ÓÉÓÚʹÓÃÁ˾²Ì¬ÃÜÔ¿£¬¾­ÓÉÉí·ÝÑéÖ¤µÄ¹¥»÷Õß¿ÉÒÔÓÕʹ·þÎñÆ÷·´ÐòÁл¯¶ñÒâÖÆ×÷µÄViewStateÊý¾Ý£¬´Ó¶øÔÚ·þÎñÆ÷ÉÏECPÓ¦Óã¨SYSTEMȨÏÞ£©µÄÉÏÏÂÎÄÖÐÖ´ÐÐí§Òâ.NET´úÂë ¡£


Ô­ÎÄÁ´½Ó£º

https://www.zerodayinitiative.com/blog/2020/2/24/cve-2020-0688-remote-code-execution-on-microsoft-exchange-server-through-fixed-cryptographic-keys


5¡¢Å·ÖÞÍøÂçÓëÐÅÏ¢Çå¾²¾ÖÐû²¼Ò½ÔºÍøÂçÇå¾²²É¹ºÖ¸ÄÏ


ÓÅ·¢¹ú¼Ê¡¤ËæÓŶø¶¯Ò»´¥¼´·¢



Å·ÖÞÍøÂçÓëÐÅÏ¢Çå¾²¾Ö£¨ENISA£©Ðû²¼Ò½ÔºÍøÂçÇå¾²²É¹ºÖ¸ÄÏ ¡£¸ÃÖ¸ÄÏÖ¼ÔÚ×ÊÖúÒ½ÔºÔڲɹºÐÂ×ʲúʱ֪×ãÐÅÏ¢Çå¾²·½ÃæµÄÒªÇó£¬ÌṩÁ˽«ÍøÂçÇå¾²×÷ΪҽԺ²É¹ºÀú³ÌÖÐÒ»Ïî»®¶¨µÄÓÅÒìʵ¼ùºÍ½¨Ò飬²¢ÇÒÏÈÈÝÁËÒ½Ôº×ʲúÜöÝÍÒÔ¼°ÓëÖ®Ïà¹ØµÄ×îÍ»³öÍøÂçÇå¾²Íþв ¡£¸Ã±¨¸æÖ÷ÒªÕë¶ÔÔÚÒ½Ôºµ£µ±ÊÖÒÕÖ°ÎñµÄÒ½ÁƱ£½¡×¨ÒµÖ°Ô±£¨CIO£¬CISO£¬CTO£¬ITÍŶÓÒÔ¼°Ò½ÁƱ£½¡×éÖ¯ÖеIJɹºÖ°Ô±£©£¬²¢ÇÒ¿ÉÒÔΪҽÁÆ×°±¸ÖÆÔìÉÌÌṩ²Î¿¼ ¡£


Ô­ÎÄÁ´½Ó£º

https://www.helpnetsecurity.com/2020/02/25/cybersecurity-procurement-hospitals/