ÐÅÏ¢Çå¾²Öܱ¨-2020ÄêµÚ43ÖÜ
Ðû²¼Ê±¼ä 2020-10-26> ±¾ÖÜÇ徲̬ÊÆ×ÛÊö
2020Äê10ÔÂ19ÈÕÖÁ10ÔÂ25ÈÕ¹²ÊÕ¼Çå¾²Îó²î82¸ö£¬ÖµµÃ¹Ø×¢µÄÊÇAdobe IllustratorÄÚ´æÆÆËðCVE-2020-24412´úÂëÖ´ÐÐÎó²î£»Mozilla Firefox usersctpÄÚ´æ¹ýʧÒýÓôúÂëÖ´ÐÐÎó²î£»Oracle Solaris CVE-2020-14871δÃ÷Ô¶³Ì´úÂëÖ´ÐÐÎó²î£»HPE Intelligent Management Center UrlAccessControllerÑéÖ¤ÈƹýÎó²î£»VMware ESXi OpenSLPÄÚ´æ¹ýʧÒýÓôúÂëÖ´ÐÐÎó²î¡£
±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÇå¾²ÊÂÎñÊÇHiscoxÐû²¼2020Äê¶ÈCyber ReadinessÆÊÎö±¨¸æ£»DiscordÐÞ¸´Æä×ÀÃæÓ¦ÓÃÖпɵ¼ÖÂÔ¶³Ì´úÂëÖ´ÐеÄÎó²î£»GoogleÐû²¼ChromeÇå¾²¸üУ¬ÐÞ¸´Òѱ»Ê¹ÓõÄ0day£»Rapid7Åû¶10¸öÕë¶ÔÆß¿îä¯ÀÀÆ÷Ó¦ÓõĵصãÀ¸ÓÕÆÎó²î£»Sophos·¢Ã÷LockBit¿ÉʹÓÃ×Ô¶¯¹¥»÷¹¤¾ßÀ´Ê¶±ð¿ÉÒÉÄ¿µÄ¡£
ƾ֤ÒÔÉÏ×ÛÊö£¬±¾ÖÜÇå¾²ÍþвΪÖС£
> Ö÷ÒªÇå¾²Îó²îÁбí
1.Adobe IllustratorÄÚ´æÆÆËðCVE-2020-24412´úÂëÖ´ÐÐÎó²î
Adobe Illustrator±£´æÄÚ´æÆÆËðÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔʹÓÃÎó²îÌá½»ÌØÊâµÄÎļþÇëÇó£¬ÓÕʹÓû§ÆÊÎö£¬¿ÉʹӦÓóÌÐò±ÀÀ£»ò¿ÉÒÔÓ¦ÓóÌÐòÉÏÏÂÎÄÖ´ÐÐí§Òâ´úÂë¡£
https://helpx.adobe.com/security/products/illustrator/apsb20-53.html
2.Mozilla Firefox usersctpÄÚ´æ¹ýʧÒýÓôúÂëÖ´ÐÐÎó²î
Mozilla Firefox usersctp¿â±£´æÊͷźóʹÓÃÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄWEBÇëÇó£¬ÓÕʹÓû§ÆÊÎö£¬¿ÉʹӦÓóÌÐò±ÀÀ£»ò¿ÉÒÔÓ¦ÓóÌÐòÉÏÏÂÎÄÖ´ÐÐí§Òâ´úÂë¡£
https://www.mozilla.org/en-US/security/advisories/mfsa2020-45/
3.Oracle Solaris CVE-2020-14871δÃ÷Ô¶³Ì´úÂëÖ´ÐÐÎó²î
Oracle SolarisÐÒé´¦Öóͷ£±£´æδÃ÷Çå¾²Îó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬿ÉÒÔϵͳÉÏÏÂÎÄÖ´ÐÐí§Òâ´úÂë¡£
https://www.oracle.com/security-alerts/cpuoct2020.html
4.HPE Intelligent Management Center UrlAccessControllerÑéÖ¤ÈƹýÎó²î
HPE Intelligent Management Center UrlAccessController±£´æÑéÖ¤ÈƹýÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬿ÉÒÔÓ¦ÓóÌÐòÉÏÏÂÎÄÖ´ÐÐí§Òâ´úÂë¡£
https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US&docId=emr_na-hpesbnw04036en_us
5.VMware ESXi OpenSLPÄÚ´æ¹ýʧÒýÓôúÂëÖ´ÐÐÎó²î
VMware ESXi OpenSLP·þÎñ±£´æÊͷźóʹÓÃÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬿ÉÒÔÓ¦ÓóÌÐòÉÏÏÂÎÄÖ´ÐÐí§Òâ´úÂë¡£
https://www.vmware.com/security/advisories/VMSA-2020-0023.html
> Ö÷ÒªÇå¾²ÊÂÎñ×ÛÊö
1¡¢HiscoxÐû²¼2020Äê¶ÈCyber ReadinessÆÊÎö±¨¸æ
HiscoxÐû²¼2020Äê¶ÈCyber ReadinessÆÊÎö±¨¸æ£¬·¢Ã÷ÒÑÍùÒ»ÄêÖÐÈ«ÇòÍøÂçËðʧÔöÌíÁ˽üÁù±¶¡£¸Ã±¨¸æÏÔʾ£¬ÊÜÓ°Ï칫˾µÄ×ÜËðʧΪ18ÒÚÃÀÔª£¬±ÈÈ¥ÄêµÄ12ÒÚÃÀÔªÔöÌíÁË50£¥¡£±¨¸æÖÐÓÐ6£¥ÒÔÉϵÄÊÜ·ÃÕßÖ§¸¶ÁËÊê½ð£¬Ëðʧ×ܼÆΪ3.81ÒÚÃÀÔª¡£¾Ýͳ¼Æ£¬¶ñÒâÈí¼þ¡¢ÀÕË÷Èí¼þ¡¢ÆóÒµµç×ÓÓʼþй¶ºÍÂþÑÜʽ¾Ü¾ø·þÎñ£¨DDoS£©ÈÔÈ»ÊÇ×î³£ÓõĹ¥»÷Ç°ÑÔ£¬¶øDDoS¹¥»÷Ò²³ÉÁËÀÕË÷Èí¼þ¹¥»÷µÄÁíÒ»ÖÖÐÎʽ¡£
ÔÎÄÁ´½Ó£º
https://www.hiscox.co.uk/sites/uk/files/documents/202006/Hiscox_Cyber_Readiness_Report_2020_UK.PDF
2¡¢DiscordÐÞ¸´Æä×ÀÃæÓ¦ÓÃÖпɵ¼ÖÂÔ¶³Ì´úÂëÖ´ÐеÄÎó²î
DiscordÒÑÐÞ¸´×ÀÃæ°æÓ¦ÓóÌÐòÖеÄÒ»¸öÒªº¦Îó²î£¬¿Éµ¼ÖÂÔ¶³Ì´úÂëÖ´ÐУ¨RCE£©¹¥»÷¡£¸ÃÎó²î±£´æÓÚDiscon×ÀÃæÓ¦ÓóÌÐòʹÓõÄÈí¼þ¿ò¼ÜElectronÖУ¬ÆäcontextIsolation±»ÉèÖÃΪfalse£¬ÕâÔÊÐíÓ¦ÓóÌÐòÍⲿµÄJavaScript´úÂëÓ°ÏìÄÚ²¿´úÂ룬ÀýÈçwebÒ³ÃæÍⲿµÄJavaScript´úÂëʹÓÃnode.js¹¦Ð§¡£¸ÃÎó²î±»×·×ÙΪCVE-2020-15174£¬ÓëÆäËûÁ½¸öÎó²îÍŽáʹÓÿÉÈƹýµ¼º½ÏÞÖƲ¢Ê¹ÓÃiframe XSSÎó²î»á¼û°üÀ¨¶ñÒâ´úÂëµÄÍøÒ³À´Ö´ÐÐRCE¹¥»÷¡£
ÔÎÄÁ´½Ó£º
https://www.zdnet.com/article/discord-desktop-app-vulnerable-to-remote-code-execution-bug/
3¡¢GoogleÐû²¼ChromeÇå¾²¸üУ¬ÐÞ¸´Òѱ»Ê¹ÓõÄ0day
GoogleÐû²¼ÁËChrome°æ±¾86.0.4240.111µÄÇå¾²¸üУ¬ÐÞ¸´Òѱ»ÔÚҰʹÓõÄ0day¡£¸ÃÎó²î±»×·×ÙΪCVE-2020-15999£¬ÊÇFreeType×ÖÌåäÖȾ¿âÖеÄÄÚ´æËð»µÎó²î¡£¹È¸èProject ZeroµÄÑо¿Ö°Ô±·¢Ã÷ÁËʹÓôËFreeTypeÎó²î¾ÙÐеÄÒ°Íâ¹¥»÷£¬¿ÉÊÇÓйظÃÎó²îµÄʹÓÃÔ˶¯µÄÏêϸÐÅÏ¢ÉÐδ¹ûÕæ¡£ÕâÊÇÔÚÒÑÍùÒ»ÄêÀ´µÄµÚÈý¸ö±»ÔÚҰʹÓõÄChrome 0day£¬Ç°Á½¸öÊÇCVE-2019-13720£¨2019Äê10Ô£©ºÍCVE-2020-6418£¨2020Äê2Ô£©¡£
ÔÎÄÁ´½Ó£º
https://www.zdnet.com/article/google-releases-chrome-security-update-to-patch-actively-exploited-zero-day/
4¡¢Rapid7Åû¶10¸öÕë¶ÔÆß¿îä¯ÀÀÆ÷Ó¦ÓõĵصãÀ¸ÓÕÆÎó²î
ÍøÂçÇå¾²¹«Ë¾Rapid7Åû¶ÁË10¸öÕë¶ÔÆß¿îä¯ÀÀÆ÷Ó¦ÓõĵصãÀ¸ÓÕÆÎó²î¡£´Ë´ÎÅû¶µÄÎó²î»®·ÖΪUCä¯ÀÀÆ÷ÖеÄCVE-2020-7363ºÍCVE-2020-7364¡¢Opera MiniºÍOpera TouchÖеÄCVE TBD-Opera¡¢Yandexä¯ÀÀÆ÷ÖеÄCVE-2020-7369¡¢Boltä¯ÀÀÆ÷ÖеÄCVE-2020-7370¡¢RITSä¯ÀÀÆ÷ÖеÄCVE-2020-7371ºÍApple SafariÖеÄCVE-2020-9987¡£¸ÃÎÊÌâÓÚ½ñÄêÄêÍ·±»·¢Ã÷£¬²¢ÓÚ8Ô±¨¸æ¸øÖÆÔìÉÌ£¬ÏÖÔÚ´óÐͳ§ÉÌÁ¬Ã¦¾ÙÐÐÁËÐÞ¸´£¬¶øСÐͳ§ÉÌÈÔÎÞÈËÆÊÎö¡£
ÔÎÄÁ´½Ó£º
https://www.zdnet.com/article/seven-mobile-browsers-vulnerable-to-address-bar-spoofing-attacks/
5¡¢Sophos·¢Ã÷LockBit¿ÉʹÓÃ×Ô¶¯¹¥»÷¹¤¾ßÀ´Ê¶±ð¿ÉÒÉÄ¿µÄ
SophosÐû²¼±¨¸æ£¬³ÆLockBit¿ÉʹÓÃ×Ô¶¯¹¥»÷¹¤¾ßÀ´Ê¶±ð¿ÉÒÉÄ¿µÄ¡£Ñо¿Ö°Ô±Í¨Ì«¹ýÎöÒ»ÄêÇ°·ºÆðµÄÑù±¾£¬·¢Ã÷LockBitÒѾѸËÙ³ÉÊ죬²¢½ÓÄÉÁËһЩеÄÒªÁìÀ´ÈƹýWindowsÓû§ÕÊ»§¿ØÖÆ£¨UAC£©À´ÌáÉýÌØȨ¡£±ðµÄ£¬LockBit¿ÉʹÓÃPowerShellºÍWindowsµÄVBscriptÖ÷»úµÄÖØÃüÃû¸±±¾ÒÔ¼°»ùÓÚPowerShellÉø͸²âÊÔ¹¤¾ßµÄ¾ç±¾£¬À´ËÑË÷°üÀ¨ÓмÛÖµÊý¾ÝµÄϵͳ£¬ÒÔ¹¥»÷СÐÍ×éÖ¯¡£
ÔÎÄÁ´½Ó£º
https://news.sophos.com/en-us/2020/10/21/lockbit-attackers-uses-automated-attack-tools-to-identify-tasty-targets/