ÐÅÏ¢Äþ¾²Öܱ¨-2020ÄêµÚ13ÖÜ
Ðû²¼Ê±¼ä 2020-03-31> ±¾ÖÜÄþ¾²Ì¬ÊÆ×ÛÊö
2020Äê03ÔÂ23ÈÕÖÁ29ÈÕ¹²ÊÕ¼Äþ¾²Â©¶´62¸ö£¬ÖµµÃ¹Ø×¢µÄÊÇMicrosoft Windows Adobe Type Manager Library×ÖÌå´¦ÖôúÂëÖ´ÐЩ¶´; Apple Safari Webkit CVE-2020-3901ÄÚ´æ´íÎóÒýÓôúÂëÖ´ÐЩ¶´£»Apache Shiro Spring dynamic controllersÑéÖ¤Èƹý©¶´£»rConfig lib/crud/search.crud.phpÃüÁî×¢È멶´£»3S-Smart Software Solutions CODESYS V3 web server»º³åÇøÒç³ö©¶´¡£
±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÄþ¾²Ê¼þÊÇKeepnet Labs ESʵÀýй¶Áè¼Ý50ÒÚÌõ¼Ç¼£¬¾ùΪÒÔǰй¶£»Î¢Èí¾¯¸æAdobe Type Manager¿âÖеÄÁ½¸öRCE 0day£»»ÝÆÕÔٴξ¯¸æ²¿ÃÅSSD½«ÔÚÔËÐÐ4ÍòСʱºó·ºÆð¹ÊÕÏ£»¿ªÔ´Â·ÓÉÆ÷¿¯ÐаæOPENWRT/LEDE RCE©¶´£¨CVE-2020-7982£©£»GithubºÍ¾©¶«µÈÍøÕ¾Ôâµ½ÖмäÈ˹¥»÷£¬¶à¸öÊ¡ÊÐÇøÊÜÓ°Ïì¡£
ƾ¾ÝÒÔÉÏ×ÛÊö£¬±¾ÖÜÄþ¾²ÍþвΪÖС£
>ÖØÒªÄþ¾²Â©¶´Áбí
1. Microsoft Windows Adobe Type Manager Library×ÖÌå´¦ÖôúÂëÖ´ÐЩ¶´
Microsoft Windows Adobe Type Manager Library´¦ÖÃAdobe Type 1 PostScript¸ñʽ×ÖÌå´æÔÚÄÚ´æÆÆ»µÂ©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴¹¹½¨¶ñÒâÎļþ£¬ÓÕʹÓû§½âÎö£¬¿ÉʹӦÓ÷¨Ê½±ÀÀ£»òÖ´ÐÐÈÎÒâ´úÂë¡£
https://portal.msrc.microsoft.com/zh-cn/security-guidance/advisory/ADV200006
2. Apple Safari Webkit CVE-2020-3901ÄÚ´æ´íÎóÒýÓôúÂëÖ´ÐЩ¶´
Apple Safari Webkit´æÔÚÄÚ´æÆÆ»µÂ©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄWEBÇëÇó£¬ÓÕʹÓû§·ÃÎÊ£¬¿ÉʹӦÓ÷¨Ê½±ÀÀ£»ò¿ÉÒÔÓ¦Ó÷¨Ê½ÉÏÏÂÎÄÖ´ÐÐÈÎÒâ´úÂë¡£
https://support.apple.com/en-us/HT211104
3. Apache Shiro Spring dynamic controllersÑéÖ¤Èƹý©¶´
Apache Shiro Spring dynamic controllers´æÔÚÑéÖ¤Èƹý©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇ󣬿ÉÈƹýÑé֤δÊÚȨ·ÃÎÊÓ¦Óá£
https://lists.apache.org/thread.html/r17f371fc89d34df2d0c8131473fbc68154290e1be238895648f5a1e6%40%3Cdev.shiro.apache.org%3E
4. rConfig lib/crud/search.crud.phpÃüÁî×¢È멶´
rConfig lib/crud/search.crud.php´¦ÖÃnodeId´æÔÚÊäÈëÑé֤©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇ󣬿É×¢ÈëÈÎÒâÃüÁî²¢Ö´ÐС£
https://github.com/rconfig/rconfig/commit/3385f906427d228c48b914625136bf620f4ca0a9
5. 3S-Smart Software Solutions CODESYS V3 web server»º³åÇøÒç³ö©¶´
3S-Smart Software Solutions CODESYS V3 web server CmpWebServerHandlerV3.dll´æÔÚ¶ÑÒç³ö©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇ󣬿Éʹ·þÎñ·¨Ê½±ÀÀ£»òÖ´ÐÐÈÎÒâ´úÂë¡£
https://zh-cn.tenable.com/security/research/tra-2020-16?tns_redirect=true
> ÖØÒªÄþ¾²Ê¼þ×ÛÊö
1¡¢Keepnet Labs ESʵÀýй¶Áè¼Ý50ÒÚÌõ¼Ç¼£¬¾ùΪÒÔǰй¶
Ó¢¹úÄþ¾²³§ÉÌKeepnet LabsµÄÒ»¸öElasticsearchʵÀýй¶ÁËÁè¼Ý50ÒÚÌõÊý¾Ý¼Ç¼£¬ÕâЩ¼Ç¼ÊÇ2012ÄêÖÁ2019ÄêÖ®¼ä·¢ÉúµÄй¶Ê¼þÖеļǼ¡£¸ÃÊý¾Ý¿âÓÉÁ½¸ö¼¯ºÏ×é³É£¬Ò»¸ö°üÂÞ50.88ÒÚÌõ¼Ç¼£¬¶øÁíÒ»¸öʵʱ¸üеļ¯ºÏÔò°üÂÞÁè¼Ý1500ÍòÌõ¼Ç¼¡£Ð¹Â¶µÄ¼Ç¼°üÂÞ¹þÏ£ÀàÐÍ¡¢Ð¹Â¶Äê·Ý¡¢ÃÜÂ루¹þÏ£¡¢¼ÓÃÜ»òÃ÷Îĸñʽ£©¡¢µç×ÓÓʼþ¡¢µç×ÓÓʼþÓòÃûÒÔ¼°Ð¹Â¶Ô´£¨°üÂÞAdobe¡¢Last.fm¡¢Twitter¡¢LinkedIn¡¢TumblrºÍVKµÈ£©¡£Keepnet LabsÌåÏÖÊý¾Ý¿âÊÇÔÚÆ乩ӦÉ̽«Ë÷ÒýǨÒÆÖÁÁíһ̨ES·þÎñÆ÷ʱ̻¶µÄ£¬ÔÚǨÒƹý³ÌÖзÀ»ðǽÁÙʱ½ûÓÃÁËÔ¼10·ÖÖÓ£¬Ê¹µÃËÑË÷ÒýÇæ¿ÉÒÔΪÊý¾Ý¿â½¨Á¢Ë÷Òý¡£
ÔÎÄÁ´½Ó£º
https://securityaffairs.co/wordpress/100198/data-breach/keepnet-labs-data-leak.html
2¡¢Î¢Èí¾¯¸æAdobe Type Manager¿âÖеÄÁ½¸öRCE 0day
΢ÈíÐû²¼Äþ¾²Í¨¸æ£¬¾¯¸æWindows Adobe Type Manager¿âÖеÄÁ½¸öRCE 0day£¬ÕâÁ½¸ö©¶´Ó°ÏìÁ˵±Ç°ËùÓÐÊÜÖ§³ÖµÄWindowsºÍWindows Server°æ±¾¡£Â©¶´´æÔÚÓÚAdobe Type Manager¿â´¦ÖÃAdobe Type 1 PostScript×ÖÌå¸ñʽµÄ·½Ê½ÖУ¬¹¥»÷Õß¿ÉÒÔͨ¹ý¶àÖÖ·½Ê½ÀûÓôË©¶´£¬ÀýÈç˵·þÓû§´ò¿ª¶ñÒâÎĵµ»òÔÚWindowsÔ¤ÀÀ´°¸ñÖмì²ìËü¡£Î¢ÈíÒѾ·¢ÏÖÀûÓôË©¶´µÄÓÐÏÞÕë¶ÔÐÔ¹¥»÷¡£½¨ÒéÔÚWindows×ÊÔ´¹ÜÀíÆ÷ÖнûÓá°Ô¤ÀÀ´°¸ñ¡±ºÍ¡°ÏêϸÐÅÏ¢´°¸ñ¡±£¬ÒÔ¼õÇáÀûÓ÷çÏÕ£¬ÁíÍâÁ½¸ö»º½â´ëÊ©ÊǽûÓÃWebClient·þÎñºÍÖØÃüÃû¡°ATMFD.DLL¡±¡£
ÔÎÄÁ´½Ó£º
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV200006
3¡¢»ÝÆÕÔٴξ¯¸æ²¿ÃÅSSD½«ÔÚÔËÐÐ4ÍòСʱºó·ºÆð¹ÊÕÏ
»ÝÆÕÔٴξ¯¸æÆä¿Í»§£¬Ä³Ð©´®ÐÐÁ¬½ÓµÄSCSI¹Ì̬ӲÅÌ»áÔÚÔËÐÐ4ÍòСʱ£¨Ï൱ÓÚ4Äê206Ìì16¸öСʱ£©ºó·ºÆð¹ÊÕÏ£¬Êý¾ÝºÍÓ²Å̾ùÎÞ·¨»Ö¸´¡£¸Ã¹«Ë¾ÓÚ2019Äê11ÔÂÐû²¼ÁËÀàËƵÄͨ¸æ£¬Æäʱ²¿ÃÅSSDÔÚÔËÐÐ32768Сʱºó·¢Éú¹ÊÕÏ¡£ÕâÒ»´ÎÊÜÓ°ÏìµÄSSDÐͺŰüÂÞEK0800JVYPN¡¢EO1600JVYPP¡¢MK0800JVYPQºÍMO1600JVYPR£¬ÊÜÓ°ÏìµÄ²úÎï°üÂÞ¶àÖÖHP·þÎñÆ÷ºÍ´æ´¢²úÎÈçHP ProLiant¡¢Synergy¡¢Apollo 4200µÈ¡£HPEÔ¤¼Æ£¬Î´´ò²¹¶¡µÄSSD×îÔ罫ÔÚ2020Äê10Ô¿ªÊ¼·ºÆð¹ÊÕÏ£¬½¨ÒéÓû§¾¡¿ìÓ¦Óù̼þ¸üС£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/hpe-warns-of-new-bug-that-kills-ssd-drives-after-40-000-hours/
4¡¢¿ªÔ´Â·ÓÉÆ÷¿¯ÐаæOPENWRT/LEDE RCE©¶´£¨CVE-2020-7982£©
Ñо¿ÈËÔ±Åû¶¿ªÔ´Â·ÓÉÆ÷¿¯ÐаæOPENWRT/LEDEÖеÄÒªº¦RCE©¶´£¨CVE-2020-7982£©µÄ¼¼Êõϸ½ÚºÍPoC¡£¸Ã©¶´´æÔÚÓÚOpenWrtµÄOPKGÈí¼þ±£Ö¤ÀíÆ÷ÖУ¬OPKG¶ÔÏÂÔصÄÈí¼þ°üÖ´ÐÐÍêÕûÐÔ¼ì²éʱ£¬Èç¹ûSHA-256УÑéºÍ°üÂÞÈκÎÇ°µ¼¿Õ¸ñ£¬OPKG»áÌø¹ýÍêÕûÐÔ¼ì²é¼ÌÐøÖ´Ðа²×°ÈÎÎñ¡£¸Ã©¶´¿ÉÄÜʹԶ³ÌMitM¹¥»÷ÕßÄܹ»ÓÕÆϵͳ°²×°Î´¾ÑéÖ¤µÄ¶ñÒâÈí¼þ°ü»òÈí¼þ¸üУ¬´Ó¶øÀ¹½ØÄ¿±êÉ豸µÄͨÐźÍÖ´ÐÐÈÎÒâ´úÂë¡£OpenWrt°æ±¾18.06.0ÖÁ18.06.6ºÍ19.07.0ÒÔ¼°LEDE 17.01.0ÖÁ17.01.7¾ùÊܵ½Ó°Ïì¡£½¨ÒéÊÜÓ°ÏìµÄÓû§½«ÆäÉ豸¹Ì¼þÉý¼¶µ½×îÐÂOpenWrt°æ±¾18.06.7ºÍ19.07.1¡£
ÔÎÄÁ´½Ó£º
https://thehackernews.com/2020/03/openwrt-rce-vulnerability.html
5¡¢GithubºÍ¾©¶«µÈÍøÕ¾Ôâµ½ÖмäÈ˹¥»÷£¬¶à¸öÊ¡ÊÐÇøÊÜÓ°Ïì
3ÔÂ26ÈÕÓй¥»÷ÕßÕë¶ÔGithubºÍ¾©¶«µÈÍøÕ¾Ìᳫ´ó¹æÄ£ÖмäÈ˹¥»÷£¬Ä¿Ç°ÊÜÓ°ÏìµÄÖ÷ÒªÊDz¿ÃŵØÓòÓû§£¬µ«Éæ¼°ËùÓÐÔËÓªÉÌ£¬ÀýÈçÖйúÒƶ¯¡¢ÖйúÁªÍ¨¡¢ÖйúµçÐÅÒÔ¼°½ÌÓýÍø¾ù¿É¸´ÏÖ½Ù³ÖÎÊÌ⣬¶ø¹úÍâÍøÂç·ÃÎÊÕâЩվµã²¢Î´·ºÆðÒì³£Çé¿ö¡£´ÓÄ¿Ç°ÍøÉϲéѯµÄÐÅÏ¢¿ÉÒÔ¿´µ½´Ë´Î¹¥»÷Éæ¼°×î¹ãµÄÊÇGitHub.io£¬Æä´ÎÓû§·ÃÎʾ©¶«µÈ¹úÄÚÖªÃûÍøÕ¾Òà»á±¨´í¡£¼ì²ìÖ¤ÊéÐÅÏ¢¿ÉÒÔ·¢ÏÖÕâЩÍøÕ¾µÄÖ¤Êé±»¹¥»÷ÕßʹÓõÄ×ÔÇ©ÃûÖ¤ÊéÈ¡´ú£¬µ¼ÖÂä¯ÀÀÆ÷ÎÞ·¨ÐÅÈδӶø×èÖ¹Óû§·ÃÎÊ¡£Ä¿Ç°È«Íø¾ø´ó¶àÊýÍøÕ¾¶¼ÒѾ¿ªÆô¼ÓÃܼ¼Êõ·´¿¹½Ù³Ö£¬Òò´ËÓû§·ÃÎʻᱻ×èÖ¹¶ø²»»á±»Òýµ¼µ½µöÓãÍøÕ¾ÉÏÈ¥¡£´Ë´Î¹¥»÷ËƺõÊÇͨ¹ýÖ÷¸ÉÍøÂç½Ù³Ö443¶Ë¿Ú£¬Ä¿Ç°¾²âÊÔDNSϵͳ½âÎöÊÇÍêÈ«Õý³£µÄ¡£
ÔÎÄÁ´½Ó£º
https://www.landiannews.com/archives/71707.html