2019ÄêCWE×îΣÏÕÈí¼þ¹ýʧÁбíTop25£»£»£»£»£»£»£»AMD RadeonÇý¶¯³ÌÐòÐéÄâ»úÌÓÒÝÎó²î
Ðû²¼Ê±¼ä 2019-09-191.Ñо¿Ö°Ô±Ðû²¼phpMyAdmin CSRF 0dayµÄPoC´úÂë
Çå¾²Ñо¿Ô±Manuel Garcia CardenasÅû¶phpMyAdminÖеÄÒ»¸öδÐÞ²¹µÄ0day¼°ÆäPoC´úÂë¡£¡£¡£¡£¡£¡£¸ÃÎó²î£¨CVE-2019-12922£©ÊÇÒ»¸ö¿çÕ¾µãÇëÇóαÔ죨CSRF£©Îó²î£¬£¬£¬ÆäÓ°Ïì¹æÄ£ÓÐÏÞ£¬£¬£¬Ö»ÔÊÐí¹¥»÷Õßɾ³ýÊܺ¦ÕßЧÀÍÆ÷ÉÏphpMyAdminÃæ°åµÄÉèÖÃÒ³ÃæÖÐÉèÖõÄЧÀÍÆ÷£¬£¬£¬Òò´Ë¸ÃÎó²î±»ÆÀΪÖÐΣ¡£¡£¡£¡£¡£¡£µ«¸ÃÎó²îµÄʹÓÃˮƽ½ÏµÍ£¬£¬£¬Ö»ÐèÒªÖªµÀÄ¿µÄЧÀÍÆ÷µÄurl¡£¡£¡£¡£¡£¡£Îó²îÓ°ÏìÁËphpMyAdminµÄ×îа汾4.9.0.1¼°2019Äê7ÔÂÐû²¼µÄphpMyAdmin 5.0.0-alpha1ÖС£¡£¡£¡£¡£¡£CardenasÔÚ2019Äê6Ô·¢Ã÷ÁËÎó²î£¬£¬£¬µ«phpMyAdminÍŶÓÔÚÊÕµ½Í¨ÖªºóµÄ90ÌìÄÚδÄÜÐÞ¸´Îó²î£¬£¬£¬Òò´ËÑо¿Ö°Ô±Ïò¹«ÖÚÅû¶ÁËÎó²îÏêϸÐÅÏ¢¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://thehackernews.com/2019/09/phpmyadmin-csrf-exploit.html
2.MITREÐû²¼2019ÄêCWE×îΣÏÕÈí¼þ¹ýʧÁбíTop25
·ÇÓªÀû×éÖ¯MITERÐû²¼2019Äê×îΣÏÕµÄÈí¼þÎó²îºÍ¹ýʧÁбíTop25¡£¡£¡£¡£¡£¡£Æ¾Ö¤MITRE£¬£¬£¬×îΣÏÕµÄÈí¼þ¹ýʧÊÇCWE-119£¬£¬£¬Ëü±»ÐÎòΪ¡°¶ÔÄڴ滺³åÇø½çÏßÄÚ²Ù×÷µÄ²»×¼È·ÏÞÖÆ¡±£¬£¬£¬¼´»º³åÇøÒç³öµ¼ÖµÄÔ½½ç¶Á»òд¡£¡£¡£¡£¡£¡£ÅÅÔÚµÚ¶þλµÄÊÇCWE-79£¬£¬£¬±»ÐÎòΪ¡°ÍøÒ³ÌìÉúʱ´úÊäÈëÔì³ÉµÄ²»×¼È··´Ó¦¡±£¬£¬£¬¼´XSS¹¥»÷¡£¡£¡£¡£¡£¡£µÚÈýÃûÔòÊÇCWE-20£¬£¬£¬¼´¡°²»×¼È·µÄÊäÈëÑéÖ¤¡±¡£¡£¡£¡£¡£¡£¸ÃÁбíÊÇ»ùÓÚMITERÊý¾Ý¿âÖеÄCVEÊý¾Ý¼°NVDÊý¾Ý¿âºÍCVSS»ñµÃµÄÐÅÏ¢£¬£¬£¬×ܹ²ÓÐԼĪ2.5Íò¸öCVEÌṩÁËÔ´Êý¾Ý¡£¡£¡£¡£¡£¡£ÍêÕûÁбíÇë²Î¿¼ÒÔÏÂÁ´½Ó¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.zdnet.com/article/these-software-vulnerabilities-top-mitres-most-dangerous-list-in-2019/
3.AMD RadeonÇý¶¯³ÌÐò±»ÆØ±£´æÐéÄâ»úÌÓÒÝÎó²î
˼¿ÆTalosÅû¶AMD ATI Radeon ATIDXX64.DLLÇý¶¯³ÌÐòÖеÄÐéÄâ»úÌÓÒÝÎó²î¡£¡£¡£¡£¡£¡£¸ÃÎó²î±£´æÓÚAMD Radeon RX 550¼°550ϵÁÐÏÔ¿¨ÖУ¬£¬£¬²¢ÇÒÖ»ÄÜÔÚÔËÐÐVMWare Workstation 15ʱ´¥·¢¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±Ú¹Êͳƣ¬£¬£¬¿ÉÔÚVMwareÐéÄâ»úϵͳÖÐͨ¹ý¶ñÒâÏñËØ×ÅÉ«Æ÷ÔÚAMD ATIDXX64.DLLÇý¶¯³ÌÐòÖд¥·¢ÄÚ´æÔ½½çдÈ룬£¬£¬Õâ¿ÉÄܻᴥ·¢VMwareÀ´±öģʽµÄÎó²î£¬£¬£¬´Ó¶øÔÚËÞÖ÷»úÉÏÖ´ÐдúÂë¡£¡£¡£¡£¡£¡£¸ÃÎó²îÓ°ÏìÁËATIDXX64.DLLÇý¶¯³ÌÐò°æ±¾25.20.15031.5004ºÍ25.20.15031.9002¡£¡£¡£¡£¡£¡£¸ÃÎó²î£¨CVE-2019-5049£©µÄCVSSÆÀ·ÖΪ9.0¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://threatpost.com/amd-radeon-cards-vmware-workstations/148406/
4.·¸·¨ÍÅ»ïTortoiseshellʹÓù©Ó¦Á´¹¥»÷Õë¶ÔÉ³ÌØ°¢À²®
ÈüÃÅÌú¿Ë·¢Ã÷Ò»¸öеĴó¹æÄ£¹©Ó¦Á´¹¥»÷»î¶¯£¬£¬£¬·¸·¨ÍÅ»ïTortoiseshellʹÓù©Ó¦Á´¹¥»÷Ãé×¼Öж«IT¹«Ë¾£¬£¬£¬ÆäÄ¿µÄ°üÀ¨11¼ÒIT¹«Ë¾£¬£¬£¬´ó²¿·ÖλÓÚÉ³ÌØ°¢À²®¡£¡£¡£¡£¡£¡£¸ÃÍÅ»ïÖÁÉÙ×Ô2018Äê7ÔÂÒÔÀ´Ò»Ö±»îÔ¾£¬£¬£¬ËüʹÓÃ×Ô½ç˵ºÍÏֳɵĶñÒâÈí¼þ£¬£¬£¬°üÀ¨ÓÃDelphiºÍ.NET¿ª·¢µÄSyskitºóÃÅ¡£¡£¡£¡£¡£¡£¸Ã¶ñÒâÈí¼þÍøÂçÄ¿µÄ»úеµÄIPµØµã¡¢²Ù×÷ϵͳÃû³ÆºÍ°æ±¾ÒÔ¼°MacµØµã£¬£¬£¬²¢Í¨¹ý´æ´¢ÔÚ×¢²á±íÖеÄURL·¢ËÍÖÁC£¦CЧÀÍÆ÷¡£¡£¡£¡£¡£¡£·¢Ë͵½C£¦CЧÀÍÆ÷µÄÊý¾ÝÊǾÓÉBase64±àÂëµÄ¡£¡£¡£¡£¡£¡£×î³õµÄѬȾÏòÁ¿ÉÐδȷÈÏ£¬£¬£¬µ«Ñо¿Ö°Ô±ÔÚÒ»¸ö°¸ÀýÖз¢Ã÷ÁËWeb shell£¬£¬£¬ÕâÅú×¢¹¥»÷Õß¿ÉÄÜ»áÈëÇÖWebЧÀÍÆ÷£¬£¬£¬È»ºóÓÃËüÀ´°²ÅŶñÒâÈí¼þ¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/new-tortoiseshell-group-hacks-11-it-providers-to-reach-their-customers/
5.ÍÚ¿ó½©Ê¬ÍøÂçSmominruÔÚ8Ô·ÝÐÂѬȾ9Íò¶ą̀ÅÌËã»ú
ÍÚ¿ó½©Ê¬ÍøÂçSmominruÔÚ2018ÄêÒѾѬȾÁËÁè¼Ý50Íǫ̀»úе£¬£¬£¬×¬Ç®Ô¼230ÍòÃÀÔª¡£¡£¡£¡£¡£¡£Æ¾Ö¤GuardicoreʵÑéÊÒÐû²¼µÄÒ»·Ýб¨¸æ£¬£¬£¬¸Ã½©Ê¬ÍøÂçÏÖÔÚÒÀÈ»»îÔ¾£¬£¬£¬ÔÚ2019Äê8ÔÂÐÂÔöÁË9ÍòÃûÊܺ¦Õߣ¬£¬£¬Æ½¾ùÌìÌìÐÂѬȾ4700̨װ±¸¡£¡£¡£¡£¡£¡£ÓÉÓÚ¸ÃÈä³æÊ¹ÓÃEternalBlueÎó²î¾ÙÐÐÈö²¥£¬£¬£¬Òò´ËWindows 7ºÍWindows Server 2008ÊÇÊÜѬȾ×îÑÏÖØµÄ²Ù×÷ϵͳ£¬£¬£¬Õ¼ËùÓÐѬȾµÄ85£¥¡£¡£¡£¡£¡£¡£25£¥µÄÊܺ¦Õß²»Ö¹Ò»´Î±»Ñ¬È¾£¬£¬£¬ÕâÅú×¢ËûÃǵÄϵͳÔÚɨ³ý¶ñÒâÈí¼þºóûÓоÙÐÐÊʵ±µÄ²¹¶¡ÐÞ¸´ºÍ±£»£»£»£»£»£»£»¤ÊÂÇé¡£¡£¡£¡£¡£¡£¸Ã½©Ê¬ÍøÂ绹»á´ÓÊÜѬȾµÄϵͳÖÐɾ³ýÆäËüÍڿ󲡶¾£¬£¬£¬°üÀ¨É±ËÀÀú³Ì¡¢É¾³ýºóÃÅÕË»§ÒÔ¼°É¾³ý¾ºÕùµÐÊÖµÄÍýÏëʹÃüµÈ¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/smominru-mining-botnet-in-cyber-turf-war-with-rival-malware/
6.ÐÂÀÕË÷Èí¼þTflowerͨ¹ý¹ûÕæµÄRDPЧÀÍÈëÇÖÆóÒµÍøÂç
Ñо¿Ö°Ô±·¢Ã÷Ò»ÖÖеÄÀÕË÷Èí¼þTflower£¬£¬£¬Ö÷ÒªÕë¶ÔÆóÒµÇéÐΣ¬£¬£¬²¢Í¨¹ý̻¶µÄÔ¶³Ì×ÀÃæÐ§ÀÍѬȾ¹«Ë¾ÍøÂç¡£¡£¡£¡£¡£¡£¸Ã¶ñÒâÈí¼þÓÚ8Ô³õÔÚÒ°Íâ±»·¢Ã÷¡£¡£¡£¡£¡£¡£Ò»µ©¹¥»÷Õß»ñµÃ¶ÔÄ¿µÄ»úеµÄ»á¼ûȨÏÞ£¬£¬£¬¾Í»áʹÓÃPowerShell Empire¡¢PSExecµÈ¹¤¾ß±éÀúÆóÒµÍøÂç¡£¡£¡£¡£¡£¡£µ±¼ÓÃÜÎļþʱ£¬£¬£¬Tflower²»»áÌí¼ÓÀ©Õ¹Ãû£¬£¬£¬¶øÊÇÔÚÎļþÄÚÈÝÍ·²¿Ìí¼Ó* tflower±ê¼ÇºÍ¾ÓɼÓÃܵÄÃÜÔ¿¡£¡£¡£¡£¡£¡£ÏÖÔÚÉв»ÇåÎú¸ÃÀÕË÷Èí¼þµÄÏêϸÊê½ð½ð¶î¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/tflower-ransomware-the-latest-attack-targeting-businesses/