ÐÅÏ¢Äþ¾²Öܱ¨-2018ÄêµÚ35ÖÜ

Ðû²¼Ê±¼ä 2018-09-03

Ò»¡¢±¾ÖÜÄþ¾²Ì¬ÊÆ×ÛÊö


        2018Äê08ÔÂ27ÈÕÖÁ9ÔÂ02ÈÕ¹²ÊÕ¼Äþ¾²Â©¶´54¸ö£¬ÖµµÃ¹Ø×¢µÄÊÇÌÚѶFoxmailÃüÁî×¢Èë©¶´£»OpenSSH auth-gss2.cÓû§Ã¶¾Ù©¶´£»Google Chrome Blob API»º³åÇøÒç³ö©¶´£»Emerson DeltaV DCS Workstation»º³åÇøÒç³ö©¶´£»Adobe Acrobat/Reader CVE-2018-12808Ô½½çдÈÎÒâ´úÂëÖ´ÐЩ¶´¡£


        ±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÄþ¾²Ê¼þÊǰ®¶ûÀ¼µçÐŹ«Ë¾EirµÄһ̨Ìõ¼Ç±¾±»µÁ£¬µ¼ÖÂÔ¼3.7ÍòÓû§µÄÐÅϢй¶;AppleÔÚÏßÉ̵êÖеÄ©¶´µ¼ÖÂÁè¼Ý7700ÍòT-MobileÓû§ÕË»§µÄPINÂë̻¶;AbbyyÒòÊý¾Ý¿âÅäÖôíÎóµ¼ÖÂ20¶àÍò¸ö¿Í»§Îļþй¶;Î÷°àÑÀÒøÐйÙÍøÔâµ½DDoS¹¥»÷£¬ÍøÕ¾ÔÝʱÎÞ·¨·ÃÎÊ;¼ÓÄô󺽿չ«Ë¾ÔâºÚ¿ÍÈëÇÖ£¬Ô¼2ÍòÃûÓû§µÄÐÅÏ¢ÒÉй¶¡£


        ƾ¾ÝÒÔÉÏ×ÛÊö£¬±¾ÖÜÄþ¾²ÍþвΪÖС£


 


¶þ¡¢ÖØÒªÄþ¾²Â©¶´Áбí


1¡¢ÌÚѶFoxmailÃüÁî×¢Èë©¶´


        Tencent Foxmail URI´¦ÖôæÔÚÊäÈëÑé֤©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓé¶´Ìá½»ÌØÊâµÄÎļþ»òÒ³ÃæÇëÇó£¬ÒÔÓ¦Ó÷¨Ê½ÉÏÏÂÎÄÖ´ÐÐÈÎÒâÃüÁî¡£


        Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÄþ¾²²¹¶¡ÒÔÐÞ¸´¸Ã©¶´£ºhttps://www.zerodayinitiative.com/advisories/ZDI-18-584/


2¡¢OpenSSH auth-gss2.cÓû§Ã¶¾Ù©¶´


        OpenSSH auth-gss2.c´æÔÚÄþ¾²Â©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓé¶´Ìá½»ÌØÊâµÄÇëÇó£¬ÅжÏÓû§Ãû¡£


        Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÄþ¾²²¹¶¡ÒÔÐÞ¸´¸Ã©¶´£ºhttp://seclists.org/oss-sec/2018/q3/180


3¡¢Google Chrome Blob API»º³åÇøÒç³ö©¶´


        Google Chrome Blob API´æÔÚ¶ÑÒç³ö©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓé¶´Ìá½»ÌØÊâµÄWEBÒ³£¬ÓÕʹÓû§½âÎö£¬¿ÉʹӦÓ÷¨Ê½±ÀÀ£»òÖ´ÐÐÈÎÒâ´úÂë¡£


        Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÄþ¾²²¹¶¡ÒÔÐÞ¸´¸Ã©¶´£ºhttps://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html


4¡¢Emerson DeltaV DCS Workstation»º³åÇøÒç³ö©¶´


        Emerson Electric DeltaV¿ª·ÅͨÐŶ˿ڴæÔÚÕ»Òç³ö©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓé¶´Ìá½»ÌØÊâµÄÇëÇ󣬿ÉʹӦÓ÷¨Ê½±ÀÀ£»òÖ´ÐÐÈÎÒâ´úÂë¡£


        Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÄþ¾²²¹¶¡ÒÔÐÞ¸´¸Ã©¶´£ºhttps://ics-cert.us-cert.gov/advisories/ICSA-18-228-01


5¡¢Adobe Acrobat/Reader CVE-2018-12808Ô½½çдÈÎÒâ´úÂëÖ´ÐЩ¶´


        Adobe Acrobat/Reader´¦ÖÃPDFÎļþ´æÔÚÔ½½çд©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓé¶´Ìá½»ÌØÊâµÄÎļþÇëÇó£¬ÓÕʹÓû§½âÎö£¬¿ÉÒÔÓ¦Ó÷¨Ê½ÉÏÏÂÎÄÖ´ÐÐÈÎÒâ´úÂë¡£


        Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÄþ¾²²¹¶¡ÒÔÐÞ¸´¸Ã©¶´£ºhttps://helpx.adobe.com/security/products/acrobat/apsb18-29.html


 


Èý¡¢ÖØÒªÄþ¾²Ê¼þ×ÛÊö


1¡¢°®¶ûÀ¼µçÐŹ«Ë¾EirµÄһ̨Ìõ¼Ç±¾±»µÁ£¬µ¼ÖÂÔ¼3.7ÍòÓû§µÄÐÅϢй¶



¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


        ƾ¾Ý°®¶ûÀ¼µçÐŹ«Ë¾Eir¹ÙÍøÉϵÄ֪ͨ£¬¸Ã¹«Ë¾µÄһ̨°üÂÞÓû§Êý¾ÝµÄδ¼ÓÃܵÄÌõ¼Ç±¾µçÄÔÔâÇÔ£¬µ¼ÖÂÔ¼3.7ÍòÓû§µÄ¸öÈËÐÅϢй¶¡£Ð¹Â¶µÄÊý¾Ý°üÂÞÐÕÃû¡¢µç×ÓÓʼþµØÖ·¡¢µç»°ºÅÂëºÍeirÕ˺Å¡£¸Ã¹«Ë¾³ÆÐ¹Â¶µÄÊý¾Ý²»°üÂÞÈκÎÓû§µÄ²ÆÕþÊý¾Ý¡£Ä¿Ç°¸Ã¹«Ë¾ÒÑÏòÊý¾Ý±£»¤×¨Ô±ºÍ°®¶ûÀ¼¾¯²ìͨ±¨ÁË´Ë´Îʼþ¡£


        Ô­ÎÄÁ´½Ó£ºhttps://securityaffairs.co/wordpress/75655/data-breach/eir-data-breach.html


2¡¢AppleÔÚÏßÉ̵êÖеÄ©¶´µ¼ÖÂÁè¼Ý7700ÍòT-MobileÓû§ÕË»§µÄPINÂë̻¶



¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


        ƾ¾ÝÃÀýBuzzFeedNewsµÄ±¨µÀ£¬AppleÔÚÏßÉ̵êÖеÄ©¶´µ¼ÖÂÁè¼Ý7700ÍòT-MobileÓû§ÕË»§µÄPINÂë̻¶¡£´ËÍ⣬ÊÖ»ú±£ÏÕ¹«Ë¾AsurionµÄ¹ÙÍøÒ²´æÔÚÒ»¸ö©¶´£¬µ¼ÖÂAsurionµÄAT£¦T¿Í»§µÄPINÂë̻¶¡£ÕâÁ½¸ö©¶´ÊÇÓÉÄþ¾²Ñо¿ÈËÔ±PhobiaºÍNicholas ¡°Convict¡± Ceraolo·¢Ïֵġ£AppleÍøÕ¾ÉϵÄ©¶´¿ÉÄÜÓ뼯³ÉT-MobileµÄÕÊ»§ÑéÖ¤APIʱµÄ¹¤³Ì´íÎóÓйØ¡£AppleºÍAsurionÒѾ­ÐÞ¸´ÁËÏà¹ØÂ©¶´¡£


        Ô­ÎÄÁ´½Ó£ºhttps://www.buzzfeednews.com/article/nicolenguyen/tmobile-att-account-pin-security-flaw-apple


3¡¢AbbyyÒòÊý¾Ý¿âÅäÖôíÎóµ¼ÖÂ20¶àÍò¸ö¿Í»§Îļþй¶

¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


        8ÔÂ19ÈÕÄþ¾²Ñо¿ÈËÔ±Bob DiachenkoÔÚAWSÔÆÆ½Ì¨ÉÏ·¢ÏÖÊôÓÚOCRÈí¼þ¿ª·¢ÉÌAbbyyµÄÒ»¸öMongoDB·þÎñÆ÷ÎÞÐèµÇ¼¼´¿É¹ûÈ»·ÃÎÊ¡£¸ÃÊý¾Ý¿â¾ÞϸΪ142GB£¬°üÂÞ¶àÖÖÃô¸ÐÎļþµÄɨÃè¼þ£¬ÈçºÏͬ¡¢±£ÃÜЭÒé¡¢ÄÚ²¿Ðżþ¼°±¸Íü¼µÈ¡£ÆäÖаüÂÞÊôÓÚAbbyy¿Í»§µÄ20¶àÍò¸öÎļþ¡£¸ÃÊý¾Ý¿â¿ÉÄÜÊÇAbbyyµÄ»ù´¡ÉèÊ©µÄÒ»²¿ÃÅ¡£AbbyyµÄÄþ¾²ÍŶÓÔÚ½Óµ½Í¨ÖªÁ½ÌìºóÐÞ¸´Á˸ÃÊý¾Ý¿âµÄÅäÖôíÎóÎÊÌâ¡£


        Ô­ÎÄÁ´½Ó£ºhttps://www.bleepingcomputer.com/news/security/ocr-software-dev-exposes-200-000-customer-documents/


4¡¢Î÷°àÑÀÒøÐйÙÍøÔâµ½DDoS¹¥»÷£¬ÍøÕ¾ÔÝʱÎÞ·¨·ÃÎÊ



¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾


        ƾ¾Ý·͸ÉçµÄ±¨µÀ£¬´Ó8ÔÂ26ÈÕÐÇÆÚÈÕ¿ªÊ¼Î÷°àÑÀÒøÐеĹÙÍøÔâµ½ÁËÂþÑÜʽ¾Ü¾ø·þÎñ¹¥»÷£¨DDoS£©£¬ÆäÍøÕ¾ÔÝʱÎÞ·¨·ÃÎÊ¡£¸ÃÒøÐеķ¢ÑÔÈËÌåÏÖ£¬´Ë´Î¹¥»÷¶Ô¸ÃÒøÐеķþÎñ»ò¸ÃÒøÐÐÓëÅ·ÖÞÖÐÑëÒøÐлòÆäËü»ú¹¹µÄͨÐÅûÓÐÔì³ÉÈκÎÓ°Ï죬¶øÇÒûÓÐÈκÎÊý¾Ýй¶µÄ·çÏÕ¡£½ØÖÁÖܶþÏÂÎ磬¸ÃÒøÐеÄÍøÕ¾ÈÔ´¦ÓÚÀëÏß״̬¡£


        Ô­ÎÄÁ´½Ó£ºhttps://uk.reuters.com/article/us-spain-cyber-cenbank/bank-of-spains-website-hit-by-cyber-attack-idUKKCN1LC23B


5¡¢¼ÓÄô󺽿չ«Ë¾ÔâºÚ¿ÍÈëÇÖ£¬Ô¼2ÍòÃûÓû§µÄÐÅÏ¢ÒÉй¶


¶«É­¡¤(ÖйúÇø)¹Ù·½ÍøÕ¾



        8ÔÂ22ÈÕÖÁ24ÈÕÆÚ¼ä£¬¼ÓÄô󺽿չ«Ë¾·¢ÏÖÒì³£µÄµÇ¼»î¶¯£¬ÎªÁ˱£»¤Óû§µÄÊý¾Ý£¬¸Ã¹«Ë¾Ëø¶¨ÁËËùÓÐ170ÍòÒÆ¶¯appÓû§µÄÕË»§¡£29ÈÕ£¬¸Ã¹«Ë¾Í¨ÖªÔ¼2ÍòÃûÓû§£¬³ÆÆä¸öÈË×ÊÁÏ¿ÉÄÜÔ⵽δÊÚȨµÄ·ÃÎÊ¡£ÕâЩ×ÊÁÏÖÁÉÙ°üÂÞÐÕÃû¡¢µç×ÓÓʼþµØÖ·ºÍµç»°ºÅÂ룬Ҳ¿ÉÄܰüÂÞÐԱ𡢳öÉúÈÕÆÚ¡¢¹ú¼®¡¢»¤ÕÕºÅÂëµÈÐÅÏ¢¡£ÔÚÒ»·Ý¹ØÓÚ¸ÃʼþµÄÉùÃ÷Öиù«Ë¾ÌåÏÖÓû§µÄÒøÐп¨Êý¾ÝÒÔ¼°aircanada.comÕÊ»§²»ÊÜÓ°Ïì¡£


        Ô­ÎÄÁ´½Ó£ºhttps://www.bleepingcomputer.com/news/security/air-canada-mobile-app-users-affected-by-data-breach/