ÐÅÏ¢Çå¾²Öܱ¨-2018ÄêµÚ41ÖÜ
Ðû²¼Ê±¼ä 2018-10-15Ò»¡¢±¾ÖÜÇ徲̬ÊÆ×ÛÊö
±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÇå¾²ÊÂÎñÊÇNorth American Risk Services¹«Ë¾ÔâºÚ¿ÍÈëÇÖ£¬²¿·Ö¿Í»§µÄÐÅϢй¶£»ÉæÏÓÕÚÑÚ50ÍòÓû§Êý¾Ýй¶£¬¹È¸è½«¹Ø±ÕÉç½»ÍøÂçGoogle+£»½ðÑÅÍصı¨¸æÅú×¢2018ÉÏ°ëÄêÈ«Çò¹²±¬·¢945ÆðÊý¾Ýй¶ÊÂÎñ£»¿¨°Í˹»ùÐû²¼¹ØÓÚWindows 0day(CVE-2018-8453)µÄ¸ü¶àÊÖÒÕϸ½Ú£»Ñо¿ÍŶӷ¢Ã÷NotPetyaºÍIndustroyerÓë·¸·¨ÍÅ»ïTeleBots±£´æ¹ØÁª¡£
ƾ֤ÒÔÉÏ×ÛÊö£¬±¾ÖÜÇå¾²ÍþвΪÖС£
¶þ¡¢Ö÷ÒªÇå¾²Îó²îÁбí
Microsoft Windows Win32kÄں˴¦Öóͷ£±£´æÇå¾²Îó²î£¬ÔÊÐíÍâµØ¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇó£¬ÌáÉýȨÏÞ¡£
https://portal.msrc.microsoft.com/zh-cn/security-guidance/advisory/CVE-2018-8497
2. Microsoft Azure IoT SDKÔ¶³ÌÖ´ÐдúÂëÎó²î
Microsoft Azure IoT SDKʹÓÃMQTTÐÒé±£´æÄÚ´æÆÆËðÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÎļþÇëÇ󣬿ÉÒÔÓ¦ÓóÌÐòÉÏÏÂÎÄÖ´ÐÐí§Òâ´úÂë¡£
https://portal.msrc.microsoft.com/zh-cn/security-guidance/advisory/CVE-2018-8531
3. D-Link Central WiFi Manager CVE-2018-17442í§Òâ´úÂëÖ´ÐÐÎó²î
D-Link Central WiFi Manager´¦Öóͷ£ÎļþÉÏ´«±£´æÇå¾²Îó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄRARÎļþ£¬²¢ÒÔÓ¦ÓóÌÐòÉÏÏÂÎÄÖ´ÐÐí§Òâ´úÂë¡£
https://securityadvisories.dlink.com/announcement/publication.aspx?name=SAP10092
4. Auto-Maskin DCU-210E/RP-210EδÊÚȨ»á¼ûÎó²î
Auto-Maskin DCU-210EºÍRP-210EʹÓÃroot/amrootÓ²±àÂ룬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇó£¬Î´ÊÚȨ»á¼û£¬²¢Ð޸Ĺ̼þÖеÄí§Òâ¶þ½øÖÆÎļþ»òÉèÖÃÎļþ¡£
https://www.kb.cert.org/vuls/id/176301
5. Foxit Reader/PhantomPDF JavaScriptÒýÇæ¶à¸öÊͷźóʹÓôúÂëÖ´ÐÐÎó²î
Foxit Reader/PhantomPDF JavaScriptÒýÇæ´¦Öóͷ£PDFÎļþ±£´æÊͷźóʹÓÃÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄPDFÎļþ£¬ÓÕʹÓû§ÆÊÎö£¬¿ÉʹӦÓóÌÐò±ÀÀ£»òÖ´ÐÐí§Òâ´úÂë¡£
https://www.foxitsoftware.com/support/security-bulletins.php
Èý¡¢Ö÷ÒªÇå¾²ÊÂÎñ×ÛÊö

ÔÎÄÁ´½Ó£º
https://news.softpedia.com/news/hundreds-of-california-residents-affected-by-north-american-risk-services-breach-523086.shtml
2¡¢ÉæÏÓÕÚÑÚ50ÍòÓû§Êý¾Ýй¶£¬¹È¸è½«¹Ø±ÕÉç½»ÍøÂçGoogle+
ÔÎÄÁ´½Ó£º
https://thehackernews.com/2018/10/google-plus-shutdown.html
3¡¢½ðÑÅÍصı¨¸æÅú×¢2018ÉÏ°ëÄêÈ«Çò¹²±¬·¢945ÆðÊý¾Ýй¶ÊÂÎñ
ƾ֤½ðÑÅÍصÄ×îÐÂÑо¿£¬2018ÉÏ°ëÄêÈ«Çò¹²±¬·¢945ÆðÊý¾Ýй¶ÊÂÎñ£¬¹²ÓÐ45ÒÚÌõÊý¾Ý¼Í¼Ô⵽й¶¡£Óë2017ÄêͬÆÚÏà±È£¬É¥Ê§¡¢±»ÇÔÒÔ¼°Ð¹Â¶µÄÊý¾ÝÔöÌíÁË133%¡£Ö»¹ÜÊý¾Ýй¶ÊÂÎñµÄÊýÄ¿ÂÔÓÐϽµ£¬µ«ÊÂÎñµÄÑÏÖØˮƽÓÐËùÔöÌí¡£ÆäÖÐ6ÆðÉ罻ýÌåÊý¾Ýй¶ÊÂÎñµ¼ÖÂÁËÁè¼Ý56%µÄÊý¾Ýй¶¡£Êý¾Ý鶵Ä×î³£¼ûÔµ¹ÊÔÓÉÊÇÍⲿÒòËØ£¨Õ¼56%£©¡£
ÔÎÄÁ´½Ó£º
https://www.helpnetsecurity.com/2018/10/09/data-breaches-2018/
4¡¢¿¨°Í˹»ùÐû²¼¹ØÓÚWindows 0day(CVE-2018-8453)µÄ¸ü¶àÊÖÒÕϸ½Ú
¿¨°Í˹»ùʵÑéÊÒÓÚ2018Äê8ÔÂ17ÈÕÏò΢Èí±¨¸æÁËWindows 0day£¨CVE-2018-8453£©£¬¸ÃÎó²îÒÑÔÚ΢ÈíµÄ10ÔÂÇå¾²¸üÐÂÖлñµÃÐÞ¸´¡£¸ÃÎó²îÖ÷Òª±»APT×éÖ¯FruityArmorËùʹÓã¬ÓÃÀ´¹¥»÷Öж«µØÇøµÄÄ¿µÄ¡£Æä¹¥»÷Ô˶¯ÊǸ߶ÈÕë¶ÔÐԵģ¬Êܺ¦ÕßµÄÊýÄ¿²»Áè¼Ý12¸ö¡£Ñо¿ÍŶÓÄæÏòÁ˲¶»ñµ½µÄÎó²îʹÓÃÑù±¾£¬²¢½«ÆäÖØдΪÍêÕûµÄPoC¡£
ÔÎÄÁ´½Ó£º
https://securelist.com/cve-2018-8453-used-in-targeted-attacks/88151/
5¡¢Ñо¿ÍŶӷ¢Ã÷NotPetyaºÍIndustroyerÓë·¸·¨ÍÅ»ïTeleBots±£´æ¹ØÁª
ESETÑо¿ÍŶӷ¢Ã÷¶ñÒâÈí¼þNotPetyaºÍºóÃÅIndustroyerÓë·¸·¨ÍÅ»ïTeleBots±£´æ¹ØÁª¡£ÕâÁ½¸ö¶ñÒâÈí¼þ¶¼±»ÓÃÓÚ¹¥»÷ÎÚ¿ËÀ¼µÄÄ¿µÄ¡£Ñо¿ÍŶÓ̫ͨ¹ýÎöTeleBotsʹÓõÄкóÃÅWin32/ExaramelÈ·ÈÏÁËÕâЩÁªÏµ£¬ÔÚÕâ֮ǰÑо¿ÍŶÓÖ»ÄÜÍƲâËüÃǵĹØÁª¡£ÐµÄÖ¤¾ÝÅú×¢£¬ExaramelºÍIndustroyerÖ®¼ä¾ßÓкÜÇ¿µÄ´úÂëÏàËÆÐÔºÍÐÐΪ£¬ÕâÒâζ×ÅËüÃÇÀ´×ÔÓÚͳһ¿ª·¢Õß¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/new-backdoor-ties-notpetya-and-industroyer-to-telebots-group/
ÉùÃ÷£º±¾×ÊѶÓÉÓÅ·¢¹ú¼ÊÍøÕ¾¹ÙÍøάËûÃüÇ徲С×é·ÒëºÍÕûÀí