ÐÅÏ¢Çå¾²Öܱ¨-2019ÄêµÚ18ÖÜ
Ðû²¼Ê±¼ä 2019-05-05±¾ÖÜÇ徲̬ÊÆ×ÛÊö
2019Äê4ÔÂ29ÈÕÖÁ5ÔÂ05ÈÕ¹²ÊÕ¼Çå¾²Îó²î46¸ö£¬ÖµµÃ¹Ø×¢µÄÊÇApache Archiva CVE-2019-0214í§ÒâÎļþдÎó²î£»Oracle WebLogic Server wls9_async_response·´ÐòÁл¯ÏÂÁîÖ´ÐÐÎó²î; Microsoft Visual Studio asmÄÚ´æ´úÂë´úÂëÖ´ÐÐÎó²î£»Apple macOS Mojave APFS×é¼þÊͷźóʹÓÃÌØȨÌáÉýÎó²î£»Foxit Reader AcroForm removeField CVE-2019-6768ÊͷźóʹÓôúÂëÖ´ÐÐÎó²î¡£
±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÇå¾²ÊÂÎñÊÇMalwarebytes LabsÐû²¼2019ÄêQ1ÍøÂç·¸·¨Õ½ÂÔºÍÊÖÒÕ±¨¸æ£»Ð±¨¸æÅú×¢2018Äê»ùÓÚÉ罻ýÌåµÄÚ²ÆÔ˶¯ÔöÌí43%£»¿¨°Í˹»ùÐû²¼2019ÄêQ1 APT¹¥»÷Ç÷ÊƱ¨¸æ£»ÃÀ¹úÕÐƸÍøÕ¾LaddersÒâÍâй¶½ü1300ÍòÇóÖ°ÕßµÄСÎÒ˽¼Ò×ÊÁÏ£»Å·ÖÞÐ̾¯×éÖ¯µ·»Ù°µÍøÊг¡Wall Street MarketºÍSilkkitie¡£
Ö÷ÒªÇå¾²Îó²îÁбí
1. Apache Archiva CVE-2019-0214í§ÒâÎļþдÎó²î
https://seclists.org/bugtraq/2019/Apr/48
2. Oracle WebLogic Server wls9_async_response·´ÐòÁл¯ÏÂÁîÖ´ÐÐÎó²î
Oracle Weblogic Server wls9_async_response±£´æ·´ÐòÁл¯Îó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬿ÉʹӦÓóÌÐò±ÀÀ£»òÖ´ÐÐí§Òâ´úÂë¡£
https://medium.com/@knownseczoomeye/knownsec-404-team-oracle-weblogic-deserialization-rce-vulnerability-0day-alert-90dd9a79ae93
3. Microsoft Visual Studio asmÄÚ´æ´úÂë´úÂëÖ´ÐÐÎó²î
Microsoft Visual Studio __asm¿é±àÒë±£´æÄÚ´æÆÆËðÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÎļþÇëÇó£¬ÓÕʹÓû§ÆÊÎö£¬¿ÉʹӦÓóÌÐò±ÀÀ£»òÖ´ÐÐí§Òâ´úÂë¡£
https://www.zerodayinitiative.com/advisories/ZDI-19-448/
4. Apple macOS Mojave APFS×é¼þÊͷźóʹÓÃÌØȨÌáÉýÎó²î
Apple macOS Mojave APFS×é¼þ±£´æÊͷźóʹÓÃÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬿ÉÒÔÄÚºËÉÏÏÂÎÄÖ´ÐУ¬ÌáÉýȨÏÞ¡£
https://www.zerodayinitiative.com/advisories/ZDI-19-422/
5. Foxit Reader AcroForm removeField CVE-2019-6768ÊͷźóʹÓôúÂëÖ´ÐÐÎó²î
Foxit Reader´¦Öóͷ£AcroFormµÄremoveFieldÒªÁì±£´æÊͷźóʹÓÃÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÎļþÇëÇó£¬ÓÕʹÓû§ÆÊÎö£¬¿ÉʹӦÓóÌÐò±ÀÀ£»òÖ´ÐÐí§Òâ´úÂë¡£
https://www.zerodayinitiative.com/advisories/ZDI-19-442/
Ö÷ÒªÇå¾²ÊÂÎñ×ÛÊö

Malwarebytes LabsÐû²¼2019ÄêµÚÒ»¼¾¶ÈµÄÍøÂç·¸·¨Õ½ÂÔÓëÊÖÒÕ±¨¸æ£¬¸Ã±¨¸æÖ¸³öÆóÒµÔÚµÚÒ»¼¾¶ÈÔâÊܵÄÍþвÔöÌíÁË235%£¬ÓÈÆäÊÇEmotetµÈľÂíºÍÀÕË÷Èí¼þÍþв¡£Õë¶ÔСÎÒ˽¼ÒÏûºÄÕߵĶñÒâÈí¼þÍþвϽµÁ˽ü40%¡£Òƶ¯×°±¸ºÍMac×°±¸Ô½À´Ô½³ÉΪ¹ã¸æÈí¼þµÄÄ¿µÄ£¬Mac¶ñÒâÈí¼þ´Ó2018ÄêQ4µ½2019ÄêQ1ÔöÌíÁË60%£¬¹ã¸æÈí¼þÔòÔöÌíÁË200%¡£ÔÚÈ«ÇòÍþв¼ì²âÂÊÖÐÃÀ¹ú×î¸ß£¬Îª47£¥£¬Ó¡¶ÈÄáÎ÷ÑÇΪ9£¥£¬°ÍÎ÷Ϊ8£¥¡£
ÔÎÄÁ´½Ó£º
https://blog.malwarebytes.com/cybercrime/2019/04/labs-cybercrime-tactics-and-techniques-report-finds-businesses-hit-with-235-percent-more-threats-in-q1/
2¡¢Ð±¨¸æÅú×¢2018Äê»ùÓÚÉ罻ýÌåµÄÚ²ÆÔ˶¯ÔöÌí43%
ƾ֤RSA SecurityÐû²¼µÄ¡¶2019ÄêÍøÂç·¸·¨ÏÖ×´°×ƤÊé¡·£¬ÍøÂç·¸·¨·Ö×ÓÔ½À´Ô½ÒÀÀµFacebook¡¢Instagram¡¢WhatsAppµÈÉ罻ýÌåºÍ̸Ììƽ̨¾ÙÐÐÏàͬ¡¢ÏúÊÛ±»µÁƾ֤ºÍÐÅÓÿ¨ÐÅÏ¢µÈ·¸·¨ÐÐΪ¡£»ùÓÚÉ罻ýÌåµÄÚ²ÆÔ˶¯ÔÚ2018ÄêÔöÌí43%¡£±ðµÄ£¬2015ÄêÖÁ2018ÄêÒƶ¯APPµÄÚ²ÆÐÐΪÔöÌíÁË680%¡£2018ÄêRSAÔÚ¸÷´óÖ÷Á÷Ó¦ÓóÌÐòÊÐËÁÖÐƽ¾ùÌìÌì·¢Ã÷82¸ö¶ñÒâAPP¡£
ÔÎÄÁ´½Ó£º
https://telecom.economictimes.indiatimes.com/news/social-media-fraud-increased-43-in-2018-report/69089489
3¡¢¿¨°Í˹»ùÐû²¼2019ÄêQ1 APT¹¥»÷Ç÷ÊƱ¨¸æ
½üÄêÀ´£¬Õë¶ÔÄ¿µÄµÄ¹©Ó¦Á´¹¥»÷ÒѾ֤ʵºÜÊÇÀÖ³É - ShadowPad£¬CCleanerºÍExPetr¾ÍÊǺܺõÄÀý×Ó¡£ÔÚÎÒÃǶÔ2019ÄêµÄÍþвչÍûÖУ¬ÎÒÃǽ«´Ë±ê¼ÇΪ¿ÉÄÜÒ»Á¬µÄ¹¥»÷ÏòÁ¿; ÎÒÃÇûÓÐÐëÒªµÈºÜ³¤Ê±¼ä²Å»ª¿´µ½Õâ¸öÕ¹Íû³ÉÕæ¡£1Ô·ݣ¬ÎÒÃÇ·¢Ã÷ÁËÉæ¼°»ªË¶Live Update UtilityµÄÖØ´ó¹©Ó¦Á´¹¥»÷£¬ÓÃÓÚÏò»ªË¶Ìõ¼Ç±¾µçÄÔºĮ́ʽ»úÌṩBIOS£¬UEFIºÍÈí¼þ¸üеĻúÖÆ¡£¡°ShadowHammer²Ù×÷¡±±³ºóµÄ¹¥»÷ÕßΪ¸ÃÊÊÓóÌÐòÌí¼ÓÁËÒ»¸öºóÃÅ£¬È»ºóͨ¹ý¹Ù·½ÇþµÀ½«Æä·Ö·¢¸øÓû§¡£¹¥»÷µÄÄ¿µÄÊÇ׼ȷ¶¨Î»ÓÉÆäÍøÂçÊÊÅäÆ÷MACµØµã±êʶµÄδ֪Óû§³Ø¡£·¢Ã÷¹¥»÷ÕßÒѽ«Ò»ÏµÁÐMACµØµãÓ²±àÂëµ½ÌØÂåÒÁľÂí»¯Ñù±¾ÖУ¬´ú±íÁËÕâÒ»´ó¹æÄ£Ðж¯µÄÕæÕýÄ¿µÄ¡£ÎÒÃÇÄܹ»´ÓÕâ´Î¹¥»÷Öз¢Ã÷µÄ200¶à¸öÑù±¾ÖÐÌáÈ¡600¶à¸öΨһµÄMACµØµã£¬Ö»¹Ü±£´æÕë¶Ô²î±ðMACµØµãµÄÆäËüÑù±¾¡£
ÔÎÄÁ´½Ó£º
https://securelist.com/apt-trends-report-q1-2019/90643/
4¡¢ÃÀ¹úÕÐƸÍøÕ¾LaddersÒâÍâй¶½ü1300ÍòÇóÖ°ÕßµÄСÎÒ˽¼Ò×ÊÁÏ
Çå¾²Ñо¿Ö°Ô±Sanyam Jain·¢Ã÷ÁËÒ»¸öδÊܱ£»¤µÄAWSÍйܵÄElasticsearchÊý¾Ý¿â£¬¸ÃÊý¾Ý¿âÊôÓÚÕÐƸÍøÕ¾Ladders£¬ÓÉÓÚȱ·¦Éí·ÝÑéÖ¤£¬¸ÃÊý¾Ý¿â̻¶Á˽ü1300ÍòÇóÖ°ÕßµÄÊý¾Ý¡£°üÀ¨ÇóÖ°ÕßµÄСÎÒ˽¼ÒÐÅÏ¢£¬ÈçÐÕÃû£¬µç×ÓÓʼþµØµã£¬µç»°ºÅÂëÒÔ¼°»ùÓÚIPµØµãµÄ´óÖµØÀíλÖá£Ëü»¹°üÀ¨ÆäËüÃô¸ÐÐÅÏ¢£¬Èç¾ÍÒµÀúÊ·£¬ÊÂÇéÐÎò£¬ÊÂÇéÅâ³¥£¬ËûÃÇÕýÔÚÑ°ÕÒÊÂÇéµÄÐÐÒµ£¬ËûÃÇÊÇÃÀ¹ú¹«ÃñÕÕ¾ÉÇ©Ö¤£¬ÈçH1-B £¬ºÍÆäËü¡£
ÔÎÄÁ´½Ó£º
https://cyware.com/news/job-portal-ladders-exposed-profiles-of-13-million-job-seekers-thanks-to-an-unprotected-aws-elasticsearch-database-1b7d7474
5¡¢Å·ÖÞÐ̾¯×éÖ¯µ·»Ù°µÍøÊг¡Wall Street MarketºÍSilkkitie
Ö´·¨»ú¹¹³Æ£¬µÂ¹ú¾¯·½¹Ø±ÕWall Street Market£¬¾Ý³ÆÕâÊÇÌìÏÂÉϵڶþ´ó°µÍøÂçÊг¡£¬ÏÖÔÚÄêÔçЩʱ¼ä£¬·ÒÀ¼¹Ø±ÕSilkkitie¡£¾Ý͸¶£¬µÂ¹ú¾¯·½¾Ð²¶ÁË3ÃûÏÓÒÉÈ˲¢¿ÛѺÁË55ÍòÅ·ÔªµÄÏÖ½ð£¬ÒÔ¼°ÁùλÊýµÄ¼ÓÃÜÇ®±Ò£¬³µÁ¾£¬ÅÌËã»ú£¬´æ´¢×°±¸ºÍÆäËûÖ¤¾Ý¡£ÃÀ¹úÕþ¸®¾Ð²¶ÁËÁ½Ãû¾Ý³ÆÔÚ¸ÃÍøÕ¾ÉÏÔËÓªµÄÖ÷Òª¶¾··¡£ÕâÁ½ÏîÊÓ²ìÏÔʾÁ˹ú¼Ê²ãÃæÖ´·¨ÏàÖúµÄÖ÷ÒªÐÔ£¬²¢Ö¤Êµ°µÍøÉϵIJ»·¨Ô˶¯²¢²»Ïñ×ï·¸ËùÏëµÄÄÇÑùÄäÃû¡£ÏÖÔÚ»¹²»ÇåÎúÖ´·¨Ô˶¯ÊÇ·ñÓë¸ÃÍøÕ¾ÖÎÀíÔ±ÊÔͼÍ˳öÕ©ÆÔ˶¯Óйء£
ÔÎÄÁ´½Ó£º
https://www.infosecurity-magazine.com/news/europol-two-more-dark-web-1/