ÐÅÏ¢Çå¾²Öܱ¨-2019ÄêµÚ32ÖÜ
Ðû²¼Ê±¼ä 2019-08-19> ±¾ÖÜÇ徲̬ÊÆ×ÛÊö
2019Äê8ÔÂ12ÈÕÖÁ18ÈÕ¹²ÊÕ¼Çå¾²Îó²î55¸ö£¬ÖµµÃ¹Ø×¢µÄÊÇMicrosoft Windows Remote Desktop Services CVE-2019-1181ÄÚ´æÆÆËð´úÂëÖ´ÐÐÎó²î£»Microsoft Bluetooth Driver BR/EDRÃÜÔ¿ÐÉÌÎó²î£»Adobe Photoshop CC¶à¸ö¶ÑÒç³öÎó²î£»SAS Web Infrastructure Platform·´ÐòÁл¯Ô¶³Ì´úÂëÖ´ÐÐÎó²î£»Apache httpd mod_http2ÄÚ´æ¹ýʧӦÓþܾø·þÎñÎó²î¡£
±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÇå¾²ÊÂÎñÊÇ΢Èí¶à¸ö¹©Ó¦É̵Ä40¶à¸öÇý¶¯³ÌÐò±£´æÌáȨÎó²î£»Sweet ChatÒâÍâй¶½ü1000ÍòÓû§µÄÕÕƬ¼°Ì¸ÌìÄÚÈÝ£»Î¢ÈíÐÞ¸´RDP·þÎñÖеÄÐÂÈä³æ¼¶Îó²î£»HTTP/2Æسö8¸öÐÂÎó²î£¬¿ÉÓÃÓÚÌᳫDoS¹¥»÷£»¿¨°Í˹»ùɱÈíÖеÄÎó²î¿ÉÔÊÐí¿çÕ¾µã¸ú×ÙÓû§¡£
> Ö÷ÒªÇå¾²Îó²îÁбí
1. Microsoft Windows Remote Desktop Services CVE-2019-1181ÄÚ´æÆÆËð´úÂëÖ´ÐÐÎó²î
https://portal.msrc.microsoft.com/zh-CN/security-guidance/advisory/CVE-2019-1181
2. Microsoft Bluetooth Driver BR/EDRÃÜÔ¿ÐÉÌÎó²î
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-9506
3. Adobe Photoshop CC¶à¸ö¶ÑÒç³öÎó²î
https://helpx.adobe.com/security/products/photoshop/apsb19-44.html
4. SAS Web Infrastructure Platform·´ÐòÁл¯Ô¶³Ì´úÂëÖ´ÐÐÎó²î
http://support.sas.com/kb/63/391.html
5. Apache httpd mod_http2ÄÚ´æ¹ýʧӦÓþܾø·þÎñÎó²î
http://httpd.apache.org/security/vulnerabilities_24.html
> Ö÷ÒªÇå¾²ÊÂÎñ×ÛÊö
ÔÎÄÁ´½Ó£ºhttps://www.bleepingcomputer.com/news/security/over-40-windows-hardware-drivers-vulnerable-to-privilege-escalation/
2¡¢Sweet ChatÒâÍâй¶½ü1000ÍòÓû§µÄÕÕƬ¼°Ì¸ÌìÄÚÈÝ
Çå¾²Ñо¿Ô±Darryl Burke·¢Ã÷̸ÌìÓ¦ÓÃSweet ChatµÄÒ»¸ö²»Çå¾²µÄ·þÎñÆ÷̻¶ÁËÁè¼Ý1000ÍòÓû§µÄÃô¸ÐÐÅÏ¢£¬ÕâЩÐÅÏ¢°üÀ¨ÊµÊ±Ì¸ÌìÄÚÈÝÒÔ¼°Ë½ÈËÕÕƬµÈ¡£BurkeÌåÏÖÈκÎÓµÓÐMQTT¹¥»÷¹¤¾ßµÄÈ˶¼¿ÉÒÔÔÚÏßÉó²éÕâЩÐÅÏ¢¡£Ñо¿Ö°Ô±ÓÚ7ÔÂ21ÈÕ֪ͨÁ˸ù«Ë¾£¬µ«¸Ã¹«Ë¾Ö±ÖÁ8ÔÂ12ÈղŶԸ÷þÎñÆ÷¾ÙÐÐÁËÔÝʱÐÞ¸´¡£
ÔÎÄÁ´½Ó£ºhttps://blog.burke-consulting.net/sweet-chat/
3¡¢Î¢ÈíÐÞ¸´RDP·þÎñÖеÄÐÂÈä³æ¼¶Îó²î
΢ÈíÔÚ8Ô·ݵÄWindowsÇå¾²¸üÐÂÖÐÐÞ¸´ÁË94¸öÎó²î£¬ÆäÖаüÀ¨4¸öеÄRDPÔ¶³Ì´úÂëÖ´ÐÐÎó²î£¨CVE-2019-1181¡¢CVE-2019-1182¡¢CVE-2019-1222¡¢CVE-2019-1226£©¡£ÆäÖÐCVE-2019-1181ºÍCVE-2019-1182Óë5Ô·ÝÆسöµÄBlueKeepÎó²î£¨CVE-2019-0708£©ÀàËÆ£¬¿ÉʵÏÖÈä³æ»¯¹¥»÷£¬ÊÜÓ°ÏìµÄϵͳ°æ±¾°üÀ¨win 7 SP1¡¢win 8.1¡¢win 10ÒÔ¼°windows server 2008 R2 SP1¡¢2012¡¢2012 R2¡¢2016¼°2019µÈ¡£XP¡¢windows server 2003¼°2008²»ÊÜÓ°Ïì¡£ÏÖÔÚÉÐδ·¢Ã÷ÕâЩÎó²îÔÚÒ°ÍⱻʹÓ㬵«Î¢ÈíÇ¿ÁÒ½¨ÒéÓû§¾¡¿ì¸üÐÂÐÞ¸´²¹¶¡¡£
ÔÎÄÁ´½Ó£ºhttps://www.bleepingcomputer.com/news/security/microsoft-fixes-critical-windows-10-wormable-remote-desktop-flaws/
4¡¢HTTP/2Æسö8¸öÐÂÎó²î£¬¿ÉÓÃÓÚÌᳫDoS¹¥»÷
Ñо¿Ö°Ô±Åû¶HTTP/2ÐÒéʵÏÖÖеÄ8¸öÐÂÎó²î£¬¹¥»÷Õß¿ÉʹÓÃÕâЩÎó²îÏòδÐÞ²¹µÄ·þÎñÆ÷Ìᳫ¾Ü¾ø·þÎñ¹¥»÷¡£ÕâЩÎó²î£¨CVE-2019-9511~CVE-2019-9518£©ÊÇÓÉNetflixÑо¿Ô±Jonathan LooneyÒÔ¼°GoogleÑо¿Ô±Piotr Sikora·¢Ã÷µÄ£¬¿ÉÓÃÓÚ´¥·¢·þÎñÆ÷µÄ×ÊÔ´ºÄ¾¡£¬µ«²»¿ÉÓÃÓÚÈëÇÖ·þÎñÆ÷¡£Æ¾Ö¤CERTÐû²¼µÄͨ¸æ£¬ÊÜÓ°ÏìµÄ³§ÉÌ°üÀ¨NGINX¡¢Apache¡¢H2O¡¢Nghttp2¡¢Microsoft(IIS)¡¢Cloudflare¡¢Akamai¡¢Apple(SwiftNIO)¡¢Amazon¡¢Facebook(Proxygen)¡¢Node.jsÒÔ¼°Envoy proxy£¬´ó´ó¶¼³§É̶¼ÒѾÐû²¼ÁËÐÞ¸´²¹¶¡¡£
ÔÎÄÁ´½Ó£ºhttps://thehackernews.com/2019/08/http2-dos-vulnerability.html
5¡¢¿¨°Í˹»ùɱÈíÖеÄÎó²î¿ÉÔÊÐí¿çÕ¾µã¸ú×ÙÓû§
ÔÎÄÁ´½Ó£ºhttps://thehackernews.com/2019/08/kaspersky-antivirus-online-tracking.html