ÐÅÏ¢Çå¾²Öܱ¨-2018ÄêµÚ18ÖÜ
Ðû²¼Ê±¼ä 2018-05-07
Ò»¡¢±¾ÖÜÇ徲̬ÊÆ×ÛÊö
2018Äê04ÔÂ30ÈÕÖÁ05ÔÂ06ÈÕ¹²ÊÕ¼Çå¾²Îó²î45¸ö£¬ÖµµÃ¹Ø×¢µÄÊÇF5 BIG-IP http/2ÇëÇó¾Ü¾ø·þÎñÇå¾²Îó²î£»Xen 'x86/x86_64/entry.S'¾Ü¾ø·þÎñÎó²î£»Apache Ambari CVE-2018-8003Ŀ¼±éÀúÎó²î£»TP-Link EAP ControllerºÍOmada ControllerȨÏÞÌáÉýÎó²î£»Microsoft Windows Host Compute Service Shim´úÂëÖ´ÐÐÎó²î¡£
±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÇå¾²ÊÂÎñÊÇÑо¿Ö°Ô±·¢Ã÷GPON·ÓÉÆ÷±£´æRCEÎó²î£¬Áè¼Ý100ÍòÓû§ÊÜÓ°Ï죻ÃÀICS-CERT³ÆBD¹«Ë¾µÄ¶à¸öÒ½ÁÆ×°±¸Ò×ÊÜKRACKÎó²îµÄÓ°Ï죻GitHubÄÚ²¿ÈÕÖ¾·ºÆðbug£¬²¿·ÖÓû§µÄÃÜÂë̻¶£»Ñо¿ÍŶӷ¢Ã÷³¯ÏÊ·´²¡¶¾Èí¼þSiliVaccine°üÀ¨¶ñÒâÈí¼þJAKU£»Ëæ×ÅWebStresserÍøÕ¾±»¹Ø±Õ£¬Õû¸öÅ·ÖÞµÄDDoS¹¥»÷Ͻµ60%¡£
ƾ֤ÒÔÉÏ×ÛÊö£¬±¾ÖÜÇå¾²ÍþвΪÖС£
¶þ¡¢Ö÷ÒªÇå¾²Îó²îÁбí
1¡¢F5 BIG-IP http/2ÇëÇó¾Ü¾ø·þÎñÇå¾²Îó²î
F5 BIG-IP´¦Öóͷ£ÌØÊâµÄhttp/2ÇëÇó±£´æÇå¾²Îó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬾ÙÐоܾø·þÎñ¹¥»÷¡£
Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÇå¾²²¹¶¡ÒÔÐÞ¸´¸ÃÎó²î£ºhttps://support.f5.com/csp/article/K45320419
2¡¢Xen 'x86/x86_64/entry.S'¾Ü¾ø·þÎñÎó²î
Xen 'x86/x86_64/entry.S' x86 PV guest OSÓû§´¦Öóͷ£INT 80±£´æÇå¾²Îó²î£¬ÔÊÐíÍâµØ¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇó£¬Ê¹ÏµÍ³Í߽⡣
Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÇå¾²²¹¶¡ÒÔÐÞ¸´¸ÃÎó²î£ºhttps://xenbits.xen.org/xsa/advisory-259.html
3¡¢Apache Ambari CVE-2018-8003Ŀ¼±éÀúÎó²î
Apache Ambari±£´æĿ¼±éÀúÇëÇóÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌØÊâµÄÇëÇó£¬Î´ÊÚȨ»á¼ûϵͳÎļþ¡£
Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÇå¾²²¹¶¡ÒÔÐÞ¸´¸ÃÎó²î£ºhttps://cwiki.apache.org/confluence/display/AMBARI/Ambari+Vulnerabilities#AmbariVulnerabilities-CVE-2018-8003
4¡¢TP-Link EAP ControllerºÍOmada ControllerȨÏÞÌáÉýÎó²î
TP-Link EAP ControllerºÍOmada ControllerûÓпØÖÆWeb APIµÄʹÓÃȨÏÞ£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌØÊâµÄÇëÇó£¬ÒÔÖÎÀíÔ±Éí·Ý·¢ËÍÇëÇó¡£
Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÇå¾²²¹¶¡ÒÔÐÞ¸´¸ÃÎó²î£ºhttps://www.coresecurity.com/advisories/tp-link-eap-controller-multiple-vulnerabilities
5¡¢Microsoft Windows Host Compute Service Shim´úÂëÖ´ÐÐÎó²î
Microsoft Windows Host Compute Service Shim±£´æÇå¾²Îó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌØÊâµÄÇëÇó£¬Ö´ÐÐí§Òâ´úÂë¡£
Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÇå¾²²¹¶¡ÒÔÐÞ¸´¸ÃÎó²î£ºhttps://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8115
Èý¡¢Ö÷ÒªÇå¾²ÊÂÎñ×ÛÊö
1¡¢Ñо¿Ö°Ô±·¢Ã÷GPON·ÓÉÆ÷±£´æRCEÎó²î£¬Áè¼Ý100ÍòÓû§ÊÜÓ°Ïì

VPNMentorµÄÇå¾²Ñо¿Ö°Ô±·¢Ã÷GPON¼ÒÓ÷ÓÉÆ÷±£´æRCEÎó²î£¬Áè¼Ý100ÍòÓû§ÊÜÓ°Ïì¡£Ñо¿Ö°Ô±½«Éí·ÝÈÏÖ¤ÈƹýÎó²î£¨CVE-2018-10561£©ºÍÏÂÁî×¢ÈëÎó²î£¨CVE-2018-10562£©ÏàÍŽᣬ¿Éµ¼ÖÂÔ¶³Ì´úÂëÖ´ÐкͽÓÊÜ×°±¸¡£Ñо¿Ö°Ô±Åû¶ÁËÏà¹ØPoCÊÓƵ¡£
ÔÎÄÁ´½Ó£ºhttps://securityaffairs.co/wordpress/71987/hacking/gpon-home-routers-hack.html
2¡¢ÃÀICS-CERT³ÆBD¹«Ë¾µÄ¶à¸öÒ½ÁÆ×°±¸Ò×ÊÜKRACKÎó²îµÄÓ°Ïì

ÃÀICS-CERT³ÆÒ½ÁÆÊÖÒÕ¹«Ë¾BDµÄÒ©ÎïºÍ¹©Ó¦ÖÎÀíϵͳBD PyxisµÄ¶à¸ö°æ±¾Êܵ½KRACKÎó²îµÄÓ°Ï죬°üÀ¨BD Pyxis Anesthesia ES¡¢BD Pyxis SupplyStationºÍBD Pyxis ParxÊÖ³Ö×°±¸µÈ12¸ö°æ±¾¡£ÕâÒâζ×Å»¼ÕßµÄÐÅÏ¢¿ÉÄÜͨ¹ýWi-Fiй¶¡£BD¹«Ë¾ÌåÏÖÆäÒÑΪ´ó´ó¶¼×°±¸ÊµÑéÁ˵ÚÈý·½¹©Ó¦É̲¹¶¡£¬²¢ÕýÔÚ´ß´ÙÓû§¾ÙÐа²ÅÅ¡£
ÔÎÄÁ´½Ó£ºhttps://threatpost.com/krack-vulnerability-puts-medical-devices-at-risk/131552/
3¡¢GitHubÄÚ²¿ÈÕÖ¾·ºÆðbug£¬²¿·ÖÓû§µÄÃÜÂë̻¶

GitHubÏò²¿·ÖÓû§ÖÒÑÔ³ÆÆäÒ»¸öbugµ¼ÖÂÓû§µÄÃ÷ÎÄÃÜÂë±»¼Í¼ÔÚ¹«Ë¾µÄÄÚ²¿ÈÕÖ¾ÖС£Ö»ÓÐÉÙÊýµÄGitHubÔ±¹¤¾ßÓÐÕâЩÈÕÖ¾µÄ»á¼ûȨÏÞ¡£GitHubÔ¤¼ÆÊÜÓ°ÏìµÄÓû§ÊýÄ¿ºÜµÍ£¬µ«²¢Ã»ÓÐÐû²¼ÏêϸÊý×Ö¡£
ÔÎÄÁ´½Ó£ºhttps://www.bleepingcomputer.com/news/security/github-accidentally-recorded-some-plaintext-passwords-in-its-internal-logs/
4¡¢Ñо¿ÍŶӷ¢Ã÷³¯ÏÊ·´²¡¶¾Èí¼þSiliVaccine°üÀ¨¶ñÒâÈí¼þJAKU

Check PointµÄÑо¿Ö°Ô±ÆÊÎöÁ˳¯ÏÊ·´²¡¶¾Èí¼þSiliVaccineµÄÒ»¸öÑù±¾£¬·¢Ã÷SiliVaccineÊÇ»ùÓÚÈÕ±¾Ç÷ÊƿƼ¼¹«Ë¾10ÄêÇ°¿ª·¢µÄ·´¶ñÒâÈí¼þÒýÇæ¡£Ç÷ÊƿƼ¼Ö¤ÊµSiliVaccine°üÀ¨ÊôÓÚÇ÷ÊƿƼ¼µÄ´ó×Ú10¶àÄêÇ°µÄ·À²¡¶¾ÒýÇæ´úÂë¡£Ñо¿Ö°Ô±»¹·¢Ã÷SiliVaccine½«Ìض¨¶ñÒâÈí¼þµÄÊðÃû¼ÓÈë°×Ãûµ¥£¬²¢ÇÒ»¹À¦°óÁ˶ñÒâÈí¼þJAKU¡£JAKUÊÇÒ»¸öѬȾÁËÔ¼1.9Íò¸öϵͳµÄ½©Ê¬ÍøÂ磬Ö÷ÒªÕë¶Ôº«¹úºÍÈÕ±¾¡£
ÔÎÄÁ´½Ó£ºhttps://research.checkpoint.com/silivaccine-a-look-inside-north-koreas-anti-virus/
5¡¢Ëæ×ÅWebStresserÍøÕ¾±»¹Ø±Õ£¬Õû¸öÅ·ÖÞµÄDDoS¹¥»÷Ͻµ60%

DDoS·À»¤¹«Ë¾Link11Ö¸³ö£¬WebStresserÍøÕ¾µÄ¹Ø±Õ¶ÔDDoS¹¥»÷Ô˶¯ÓÐÖØ´óµÄÓ°Ï죬ÌØÊâÊÇÔÚÅ·ÖÞ¡£Link11½²»°È˳ÆËæןÃÍøÕ¾µÄ¹Ø±Õ£¬Å·ÖÞµÄDDoS¹¥»÷ϽµÁËÔ¼60%£¬Ïà±È·åֵϽµÁË64%¡£µ«DDoS¹¥»÷µÄ»ººÍ¿ÉÄÜÖ»ÊÇÔÝʱµÄ£¬Ëæ×ÅеÄDDoS·þÎñ½«Ìî²¹WebStresserµÄ¿Õȱ£¬Ô¤¼ÆDDoS¹¥»÷½«»áÔÙ´ÎÔöÌí¡£
ÔÎÄÁ´½Ó£ºhttps://www.bleepingcomputer.com/news/security/ddos-attacks-go-down-60-percent-across-europe-following-webstressers-takedown/