ÐÅÏ¢Äþ¾²Öܱ¨-2018ÄêµÚ18ÖÜ
Ðû²¼Ê±¼ä 2018-05-07
Ò»¡¢±¾ÖÜÄþ¾²Ì¬ÊÆ×ÛÊö
2018Äê04ÔÂ30ÈÕÖÁ05ÔÂ06ÈÕ¹²ÊÕ¼Äþ¾²Â©¶´45¸ö£¬ÖµµÃ¹Ø×¢µÄÊÇF5 BIG-IP http/2ÇëÇó¾Ü¾ø·þÎñÄþ¾²Â©¶´£»Xen 'x86/x86_64/entry.S'¾Ü¾ø·þÎñ©¶´£»Apache Ambari CVE-2018-8003Ŀ¼±éÀú©¶´£»TP-Link EAP ControllerºÍOmada ControllerȨÏÞÌáÉý©¶´£»Microsoft Windows Host Compute Service Shim´úÂëÖ´ÐЩ¶´¡£
±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÄþ¾²Ê¼þÊÇÑо¿ÈËÔ±·¢ÏÖGPON·ÓÉÆ÷´æÔÚRCE©¶´£¬Áè¼Ý100ÍòÓû§ÊÜÓ°Ï죻ÃÀICS-CERT³ÆBD¹«Ë¾µÄ¶à¸öÒ½ÁÆÉ豸Ò×ÊÜKRACK©¶´µÄÓ°Ï죻GitHubÄÚ²¿ÈÕÖ¾·ºÆðbug£¬²¿ÃÅÓû§µÄÃÜÂë̻¶£»Ñо¿ÍŶӷ¢ÏÖ³¯ÏÊ·´²¡¶¾Èí¼þSiliVaccine°üÂÞ¶ñÒâÈí¼þJAKU£»Ëæ×ÅWebStresserÍøÕ¾±»¹Ø±Õ£¬Õû¸öÅ·ÖÞµÄDDoS¹¥»÷Ͻµ60%¡£
ƾ¾ÝÒÔÉÏ×ÛÊö£¬±¾ÖÜÄþ¾²ÍþвΪÖС£
¶þ¡¢ÖØÒªÄþ¾²Â©¶´Áбí
1¡¢F5 BIG-IP http/2ÇëÇó¾Ü¾ø·þÎñÄþ¾²Â©¶´
F5 BIG-IP´¦ÖÃÌØÊâµÄhttp/2ÇëÇó´æÔÚÄþ¾²Â©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓé¶´Ìá½»ÌØÊâµÄÇëÇ󣬽øÐоܾø·þÎñ¹¥»÷¡£
Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÄþ¾²²¹¶¡ÒÔÐÞ¸´¸Ã©¶´£ºhttps://support.f5.com/csp/article/K45320419
2¡¢Xen 'x86/x86_64/entry.S'¾Ü¾ø·þÎñ©¶´
Xen 'x86/x86_64/entry.S' x86 PV guest OSÓû§´¦ÖÃINT 80´æÔÚÄþ¾²Â©¶´£¬ÔÊÐíµ±µØ¹¥»÷ÕßÀûÓé¶´Ìá½»ÌØÊâµÄÇëÇó£¬Ê¹ÏµÍ³Í߽⡣
Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÄþ¾²²¹¶¡ÒÔÐÞ¸´¸Ã©¶´£ºhttps://xenbits.xen.org/xsa/advisory-259.html
3¡¢Apache Ambari CVE-2018-8003Ŀ¼±éÀú©¶´
Apache Ambari´æÔÚĿ¼±éÀúÇëÇó©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓé¶´ÌØÊâµÄÇëÇó£¬Î´ÊÚȨ·ÃÎÊϵͳÎļþ¡£
Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÄþ¾²²¹¶¡ÒÔÐÞ¸´¸Ã©¶´£ºhttps://cwiki.apache.org/confluence/display/AMBARI/Ambari+Vulnerabilities#AmbariVulnerabilities-CVE-2018-8003
4¡¢TP-Link EAP ControllerºÍOmada ControllerȨÏÞÌáÉý©¶´
TP-Link EAP ControllerºÍOmada ControllerûÓпØÖÆWeb APIµÄʹÓÃȨÏÞ£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓé¶´ÌØÊâµÄÇëÇó£¬ÒÔ¹ÜÀíÔ±Éí·Ý·¢ËÍÇëÇó¡£
Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÄþ¾²²¹¶¡ÒÔÐÞ¸´¸Ã©¶´£ºhttps://www.coresecurity.com/advisories/tp-link-eap-controller-multiple-vulnerabilities
5¡¢Microsoft Windows Host Compute Service Shim´úÂëÖ´ÐЩ¶´
Microsoft Windows Host Compute Service Shim´æÔÚÄþ¾²Â©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓé¶´ÌØÊâµÄÇëÇó£¬Ö´ÐÐÈÎÒâ´úÂë¡£
Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÄþ¾²²¹¶¡ÒÔÐÞ¸´¸Ã©¶´£ºhttps://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8115
Èý¡¢ÖØÒªÄþ¾²Ê¼þ×ÛÊö
1¡¢Ñо¿ÈËÔ±·¢ÏÖGPON·ÓÉÆ÷´æÔÚRCE©¶´£¬Áè¼Ý100ÍòÓû§ÊÜÓ°Ïì

VPNMentorµÄÄþ¾²Ñо¿ÈËÔ±·¢ÏÖGPON¼ÒÓ÷ÓÉÆ÷´æÔÚRCE©¶´£¬Áè¼Ý100ÍòÓû§ÊÜÓ°Ïì¡£Ñо¿ÈËÔ±½«Éí·ÝÈÏÖ¤ÈÆ¹ý©¶´£¨CVE-2018-10561£©ºÍÃüÁî×¢Èë©¶´£¨CVE-2018-10562£©Ïà½áºÏ£¬¿Éµ¼ÖÂÔ¶³Ì´úÂëÖ´ÐкͽӹÜÉ豸¡£Ñо¿ÈËÔ±Åû¶ÁËÏà¹ØPoCÊÓÆµ¡£
ÔÎÄÁ´½Ó£ºhttps://securityaffairs.co/wordpress/71987/hacking/gpon-home-routers-hack.html
2¡¢ÃÀICS-CERT³ÆBD¹«Ë¾µÄ¶à¸öÒ½ÁÆÉ豸Ò×ÊÜKRACK©¶´µÄÓ°Ïì

ÃÀICS-CERT³ÆÒ½ÁƼ¼Êõ¹«Ë¾BDµÄÒ©ÎïºÍ¹©Ó¦¹ÜÀíϵͳBD PyxisµÄ¶à¸ö°æ±¾Êܵ½KRACK©¶´µÄÓ°Ï죬°üÂÞBD Pyxis Anesthesia ES¡¢BD Pyxis SupplyStationºÍBD Pyxis ParxÊÖ³ÖÉ豸µÈ12¸ö°æ±¾¡£ÕâÒâζ×Å»¼ÕßµÄÐÅÏ¢¿ÉÄÜͨ¹ýWi-Fiй¶¡£BD¹«Ë¾ÌåÏÖÆäÒÑΪ´ó¶àÊýÉ豸ʵʩÁ˵ÚÈý·½¹©Ó¦É̲¹¶¡£¬²¢ÕýÔÚ¶½´ÙÓû§½øÐв¿Êð¡£
ÔÎÄÁ´½Ó£ºhttps://threatpost.com/krack-vulnerability-puts-medical-devices-at-risk/131552/
3¡¢GitHubÄÚ²¿ÈÕÖ¾·ºÆðbug£¬²¿ÃÅÓû§µÄÃÜÂë̻¶

GitHubÏò²¿ÃÅÓû§¾¯¸æ³ÆÆäÒ»¸öbugµ¼ÖÂÓû§µÄÃ÷ÎÄÃÜÂë±»¼Ç¼ÔÚ¹«Ë¾µÄÄÚ²¿ÈÕÖ¾ÖС£Ö»ÓÐÉÙÊýµÄGitHubÔ±¹¤¾ßÓÐÕâЩÈÕÖ¾µÄ·ÃÎÊȨÏÞ¡£GitHubÔ¤¼ÆÊÜÓ°ÏìµÄÓû§ÊýÁ¿ºÜµÍ£¬µ«²¢Ã»ÓÐÐû²¼¾ßÌåÊý×Ö¡£
ÔÎÄÁ´½Ó£ºhttps://www.bleepingcomputer.com/news/security/github-accidentally-recorded-some-plaintext-passwords-in-its-internal-logs/
4¡¢Ñо¿ÍŶӷ¢ÏÖ³¯ÏÊ·´²¡¶¾Èí¼þSiliVaccine°üÂÞ¶ñÒâÈí¼þJAKU

Check PointµÄÑо¿ÈËÔ±·ÖÎöÁ˳¯ÏÊ·´²¡¶¾Èí¼þSiliVaccineµÄÒ»¸öÑù±¾£¬·¢ÏÖSiliVaccineÊÇ»ùÓÚÈÕ±¾Ç÷ÊÆ¿Æ¼¼¹«Ë¾10Äêǰ¿ª·¢µÄ·´¶ñÒâÈí¼þÒýÇæ¡£Ç÷ÊÆ¿Æ¼¼Ö¤ÊµSiliVaccine°üÂÞÊôÓÚÇ÷ÊÆ¿Æ¼¼µÄ´óÁ¿10¶àÄêǰµÄ·À²¡¶¾ÒýÇæ´úÂë¡£Ñо¿ÈËÔ±»¹·¢ÏÖSiliVaccine½«Ìض¨¶ñÒâÈí¼þµÄÇ©Ãû¼ÓÈë°×Ãûµ¥£¬¶øÇÒ»¹À¦°óÁ˶ñÒâÈí¼þJAKU¡£JAKUÊÇÒ»¸öѬȾÁËÔ¼1.9Íò¸öϵͳµÄ½©Ê¬ÍøÂ磬Ö÷ÒªÕë¶Ôº«¹úºÍÈÕ±¾¡£
ÔÎÄÁ´½Ó£ºhttps://research.checkpoint.com/silivaccine-a-look-inside-north-koreas-anti-virus/
5¡¢Ëæ×ÅWebStresserÍøÕ¾±»¹Ø±Õ£¬Õû¸öÅ·ÖÞµÄDDoS¹¥»÷Ͻµ60%

DDoS·À»¤¹«Ë¾Link11Ö¸³ö£¬WebStresserÍøÕ¾µÄ¹Ø±Õ¶ÔDDoS¹¥»÷»î¶¯ÓÐÖØ´óµÄÓ°Ïì£¬ÌØ±ðÊÇÔÚÅ·ÖÞ¡£Link11·¢ÑÔÈ˳ÆËæ×ŸÃÍøÕ¾µÄ¹Ø±Õ£¬Å·ÖÞµÄDDoS¹¥»÷ϽµÁËÔ¼60%£¬Ïà±È·åֵϽµÁË64%¡£µ«DDoS¹¥»÷µÄ»ººÍ¿ÉÄÜÖ»ÊÇÔÝʱµÄ£¬Ëæ×ÅеÄDDoS·þÎñ½«Ìî²¹WebStresserµÄ¿Õȱ£¬Ô¤¼ÆDDoS¹¥»÷½«»áÔÙ´ÎÔö¼Ó¡£
ÔÎÄÁ´½Ó£ºhttps://www.bleepingcomputer.com/news/security/ddos-attacks-go-down-60-percent-across-europe-following-webstressers-takedown/