ÐÅÏ¢Äþ¾²Öܱ¨-2018ÄêµÚ23ÖÜ
Ðû²¼Ê±¼ä 2018-06-11
Ò»¡¢±¾ÖÜÄþ¾²Ì¬ÊÆ×ÛÊö
2018Äê06ÔÂ04ÈÕÖÁ08ÈÕ¹²ÊÕ¼Äþ¾²Â©¶´57¸ö£¬ÖµµÃ¹Ø×¢µÄÊÇAndroid NVIDIA TLK TrustZoneµ±µØȨÏÞÌáÉý©¶´£»Cisco Prime Collaboration ProvisioningÃÜÂëÖØÖ鶴£»Apple iOS WebKit CVE-2018-4204ÄÚ´æÆÆ»µ´úÂëÖ´ÐЩ¶´£»ISC BIND CVE-2018-5737Ô¶³Ì¾Ü¾ø·þÎñ©¶´£»Adobe AcrobatºÍReaderÊͷźóÀûÓÃÈÎÒâ´úÂëÖ´ÐЩ¶´¡£
±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÄþ¾²Ê¼þÊÇÑо¿ÈËÔ±·¢ÏÖ½©Ê¬ÍøÂçVPNFilter¾íÍÁÖØÀ´£¬Ö÷ÒªÕë¶ÔÎÚ¿ËÀ¼£»Êýǧ¸ö¹«Ë¾ÒòGoogle GroupsÅäÖôíÎó¶øй¶Ãô¸ÐÊý¾Ý£»Ó¢¹úTSBÒøÐз¢Ë͸øÓû§µÄÓʼþÖÐй¶Óû§µÄÃô¸ÐÐÅÏ¢£»Ñо¿ÈËÔ±·¢ÏÖÁè¼Ý11.5Íò¸öDrupalÍøÕ¾ÈÔÈ»Ò×ÊÜDrupalgeddon2¹¥»÷£»ÒÔÉ«ÁÐDNA¼ì²â¹«Ë¾MyHeritageÔâºÚ¿Í¹¥»÷£¬Áè¼Ý9200ÍòÓû§ÐÅϢй¶¡£
ƾ¾ÝÒÔÉÏ×ÛÊö£¬±¾ÖÜÄþ¾²ÍþвΪÖС£
¶þ¡¢ÖØÒªÄþ¾²Â©¶´Áбí
1¡¢Android NVIDIA TLK TrustZoneµ±µØȨÏÞÌáÉý©¶´
Android NVIDIA TLK TrustZone´æÔÚÄþ¾²Â©¶´£¬ÔÊÐíµ±µØ¹¥»÷Õß¿ÉÒÔÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇó£¬ÌáÉýȨÏÞ¡£
Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÄþ¾²²¹¶¡ÒÔÐÞ¸´¸Ã©¶´£ºhttps://source.android.com/security/bulletin/2018-06-01
2¡¢Cisco Prime Collaboration ProvisioningÃÜÂëÖØÖ鶴
Cisco Prime Collaboration ProvisioningÃÜÂëÖØÖù¦Ð§´æÔÚÄþ¾²Â©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇó£¬ÖØÖùÜÀíÔ±ÃÜÂ룬ÌáÉýȨÏÞ¡£
Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÄþ¾²²¹¶¡ÒÔÐÞ¸´¸Ã©¶´£ºhttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-prime-password-reset
3¡¢Apple iOS WebKit CVE-2018-4204ÄÚ´æÆÆ»µ´úÂëÖ´ÐЩ¶´
Apple iOS WebKit´æÔÚÄÚ´æÆÆ»µÂ©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓ鶴Ìá½»ÌØÊâµÄWEBÒ³£¬ÓÕʹÓû§½âÎö£¬¿ÉʹӦÓ÷¨Ê½±ÀÀ£»òÖ´ÐÐÈÎÒâ´úÂë¡£
Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÄþ¾²²¹¶¡ÒÔÐÞ¸´¸Ã©¶´£ºhttps://lists.apple.com/archives/security-announce/2018/Apr/msg00000.html
4¡¢ISC BIND CVE-2018-5737Ô¶³Ì¾Ü¾ø·þÎñ©¶´
ISC BIND rbtdb.c´æÔÚ¶ÏÑÔʧ°Ü©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇó£¬Ê¹ÏµÍ³Í߽⡣
Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÄþ¾²²¹¶¡ÒÔÐÞ¸´¸Ã©¶´£ºhttps://kb.isc.org/article/AA-01606/0/CVE-2018-5737%3A-BIND-9.12s-serve-stale-implementation-can-cause-an-assertion-failure-in-rbtdb.c-or-other-undesirable-behavior-even-if-serve-stale-is-not-enabled.
5¡¢Adobe AcrobatºÍReaderÊͷźóÀûÓÃÈÎÒâ´úÂëÖ´ÐЩ¶´
Adobe AcrobatºÍReader´¦ÖÃPDFÎļþ´æÔÚÊͷźóÀûÓ鶴£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓ鶴Ìá½»ÌØÊâµÄÎļþ£¬ÓÕʹÓû§½âÎö£¬¿ÉÒÔÓ¦Ó÷¨Ê½ÉÏÏÂÎÄÖ´ÐÐÈÎÒâ´úÂë¡£
Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÄþ¾²²¹¶¡ÒÔÐÞ¸´¸Ã©¶´£ºhttps://helpx.adobe.com/security/products/acrobat/apsb18-09.html
Èý¡¢ÖØÒªÄþ¾²Ê¼þ×ÛÊö
1¡¢Ñо¿ÈËÔ±·¢ÏÖ½©Ê¬ÍøÂçVPNFilter¾íÍÁÖØÀ´£¬Ö÷ÒªÕë¶ÔÎÚ¿ËÀ¼

À´×ÔJASKºÍGreyNoise IntelligenceµÄÄþ¾²Ñо¿ÈËÔ±·¢ÏÖ½©Ê¬ÍøÂçVPNFilterÕý¾íÍÁÖØÀ´¡£VPNFilterÔÚÉÏÖܱ»FBI´Ý»Ù£¬µ«Ñо¿ÈËÔ±·¢Ïָý©Ê¬ÍøÂçÕýÊÔͼѬȾеķÓÉÆ÷¡£ÕâÖÖѬȾ»î¶¯Ö»Õë¶ÔÎÚ¿ËÀ¼£¬Äþ¾²Ñо¿ÈËÔ±ÈÏΪVPNFilter±³ºóµÄ×éÖ¯ÊǶíÂÞ˹ÍøÂç¼äµý×éÖ¯APT28¡£
ÔÎÄÁ´½Ó£ºhttps://www.bleepingcomputer.com/news/security/the-vpnfilter-botnet-is-attempting-a-comeback/
2¡¢Êýǧ¸ö¹«Ë¾ÒòGoogle GroupsÅäÖôíÎó¶øй¶Ãô¸ÐÊý¾Ý

Kenna SecurityµÄÄþ¾²Ñо¿ÈËÔ±³ÆÊýÒÔǧ¼ÆµÄ¹«Ë¾ÒòGoogle GroupsµÄ´íÎóÅäÖõ¼ÖÂÃô¸ÐÊý¾Ýй¶£¬ÔÚ9600¸ö·ÖÎö¹¤¾ßÖУ¬ÓÐ31%µÄ¹«Ë¾µÄÃô¸Ðµç×ÓÓʼþÐÅϢй¶¡£ÊÜÓ°ÏìµÄ¹¤¾ß°üÂ޲Ƹ»500Ç¿¹«Ë¾¡¢Ò½Ôº¡¢´óѧ¡¢±¨Ö½ºÍµçÊǪ́£¬ÉõÖÁ»¹ÓÐÃÀ¹úÕþ¸®»ú¹¹¡£
ÔÎÄÁ´½Ó£ºhttps://securityaffairs.co/wordpress/73176/security/google-groups-data-leak.html
3¡¢Ó¢¹úTSBÒøÐз¢Ë͸øÓû§µÄÓʼþÖÐй¶Óû§µÄÃô¸ÐÐÅÏ¢

Ó¢¹úTSBÒøÐÐÔÚ·¢Ë͸øÓû§µÄÓʼþÖÐй¶ÁËÆäËûÓû§µÄÃô¸ÐÐÅÏ¢£¬Õâ¿ÉÄÜÎ¥·´ÁËGDPR¡£ÕâЩÓʼþÔ±¾ÊÇΪÁ˽âÊÍÆä×î½üµÄITÎÊÌ⣬µ«ÓʼþÖаüÂÞÁËÆäËûÓû§µÄÏà¹ØºÅÂë¡¢ÐÕÃûºÍµØÖ·¡£TSB·¢ÑÔÈËÈϿɸôíÎóй¶ÁËÓû§µÄÒþ˽£¬²¢³ÆÕýÓëµÚÈý·½¹©Ó¦É̺Ï×÷ÒÔÁ˽âÎÊÌâ·¢ÉúµÄ»ù´¡ÔÒò¡£
ÔÎÄÁ´½Ó£ºhttps://www.infosecurity-magazine.com/news/tsb-privacy-snafu-letters-sent/
4¡¢Ñо¿ÈËÔ±·¢ÏÖÁè¼Ý11.5Íò¸öDrupalÍøÕ¾ÈÔÈ»Ò×ÊÜDrupalgeddon2¹¥»÷

Äþ¾²Ñо¿Ô±Troy MurschɨÃèÁËÔ¼50Íò¸öÔËÐÐÔÚDrupal 7ÉϵÄÍøÕ¾£¬¹²·¢ÏÖÁè¼Ý11.5Íò¸öÍøÕ¾ÈÔÈ»Ò×ÊÜDrupalgeddon2¹¥»÷¡£ÆäÖбÈÀûʱ¾¯Ê𡢿ÆÂÞÀ¶àÖÝ×ܼì²ì³¤°ì¹«ÊҺͷÆÑÇÌØ×Ó¹«Ë¾Magneti MarelliµÈÊý°Ù¸öÍøÕ¾ÒѾ³ÉΪеĶñÒâÍÚ¿ó»î¶¯µÄÄ¿±ê¡£Drupalgeddon2£¨CVE-2018-7600£©ÊÇDrupal CMSÔÚ3Ôµ×ÆسöµÄ¸ßΣԶ³Ì´úÂëÖ´ÐЩ¶´£¬¿Éµ¼ÖÂδ¾Éí·ÝÑéÖ¤µÄÔ¶³Ì¹¥»÷ÕßÖ´ÐжñÒâ´úÂëºÍÍêÈ«½Ó¹ÜÍøÕ¾¡£
ÔÎÄÁ´½Ó£ºhttps://thehackernews.com/2018/06/drupalgeddon2-exploit.html
5¡¢ÒÔÉ«ÁÐDNA¼ì²â¹«Ë¾MyHeritageÔâºÚ¿Í¹¥»÷£¬Áè¼Ý9200ÍòÓû§ÐÅϢй¶

ÒÔÉ«ÁÐDNA¼ì²â¹«Ë¾MyHeritage³Æ¸Ã¹«Ë¾ÓÚÈ¥ÄêÔâºÚ¿ÍÈëÇÖ£¬Ô¼9230ÍòÓû§µÄµç×ÓÓʼþµØÖ·ºÍ¹þÏ£ÃÜÂëй¶¡£ÊÜÓ°ÏìµÄÓû§ÊÇ2017Äê10ÔÂ27ÈÕ֮ǰע²áMyHeritageÍøÕ¾µÄÓû§¡£¸Ã¹«Ë¾Ö¸³öÓÉÓÚÓû§µÄÐÅÓÿ¨¡¢×åÆ׺ͻùÒòÊý¾ÝµÈÐÅÏ¢´æ´¢ÔÚµ¥¶ÀµÄϵͳÖУ¬ÕâЩÊý¾ÝûÓÐй¶¡£´ËÍ⣬Óû§µÄÃÜÂëʹÓüÓÑιþÏ£½øÐб£»¤£¬Òò¶øÄÑÒÔ±»Æƽ⣬µ«¸Ã¹«Ë¾ÈÔÈ»½¨ÒéÓû§ÐÞ¸ÄÃÜÂë¡£¸Ã¹«Ë¾»¹ÌåÏÖ½«ÎªÓû§Ôö¼ÓË«ÒòËØÉí·ÝÑéÖ¤¡£
ÔÎÄÁ´½Ó£ºhttps://thehackernews.com/2018/06/myheritage-data-breach.html