
腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ Browser ] 因为 CPU 缓存侧信道的重大影响,为了缓解,Firefox 决定先降低某些时钟相关 API 的精度,不过需要到 57 版本才能生效: https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/
-
[ Data Breach ] 美国国土安全部超过24万DHS员工信息泄漏: https://www.zerohedge.com/news/2018-01-04/homeland-security-data-breach-exposed-over-240000-dhs-employees-unauthorized
-
[ Hardware ] VMware 针对 CPU 预测执行侧信道漏洞发表公告: https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html
-
[ Hardware ] Fedora 系统防御 Meltdown 漏洞利用的方法: https://fedoramagazine.org/protect-fedora-system-meltdown/
-
[ Hardware ] Edge 浏览器和 IE 对 CPU 预测执行侧信道漏洞的缓解措施 - 同 Firefox 一样,也是降低 performance.now() 的时间精度: https://blogs.windows.com/msedgedev/2018/01/03/speculative-execution-mitigations-microsoft-edge-internet-explorer/#LZ78zFv56B4EQcmi.97
-
[ Hardware ] 了解 CPU Spectre & Meltdown 攻击之前有必要先了解一下之前的微架构(Micro-Architectural)侧信道攻击相关的 Papers,来自 peerlyst 的整理: https://www.peerlyst.com/posts/a-collection-of-links-to-pdfs-of-papers-on-micro-architectural-side-channel-attacks-sorted-by-date-paul-harvey
-
[ Hardware ] Linux 操作系统为解决 CPU 预测执行侧信道漏洞引入了补丁 Kernel Page Table Isolation,这个补丁在不支持 SMEP 的 CPU 上会模拟 SMEP 启用的状态: https://outflux.net/blog/archives/2018/01/04/smep-emulation-in-pti/
-
[ Hardware ] Google Security Blog 对 CPU 预测执行侧信道漏洞的跟踪,其中提到该漏洞有 3 种攻击方法,可以通过二进制热补丁 Retpoline 技术和 KPTI 机制来缓解: https://security.googleblog.com/2018/01/more-details-about-mitigations-for-cpu_4.html
-
[ Linux ] Linux Kernel < 4.4.0-83 / < 4.8.0-58 (Ubuntu 14.04 and 16.04) 本地提权漏洞利用(CVE-2017-1000112): https://cxsecurity.com/issue/WLB-2018010018
-
[ Malware ] Android FakeApp 恶意应用变种窃取 Uber 用户的账户密码并使用 Deep Link 掩盖攻击行为: https://www.symantec.com/blogs/threat-intelligence/android-malware-uber-credentials-deep-links
-
[ MalwareAnalysis ] CoffeeMiner 黑掉 WiFi 并将挖矿代码注入到 HTML 页面: http://arnaucode.com/blog/coffeeminer-hacking-wifi-cryptocurrency-miner.html
-
[ Pentest ] 从 Sysinternals 工具中隐藏启动项的技巧: http://www.hexacorn.com/blog/2018/01/04/yet-another-way-to-hide-from-sysinternals-tools/
-
[ SecurityProduct ] SonicWall SonicOS NSA UTM 防火墙过滤器绕过并持久化: http://seclists.org/fulldisclosure/2018/Jan/9?utm_source=feedburner&;utm_medium=twitter&utm_campaign=Feed%3A+seclists%2FFullDisclosure+%28Full+Disclosure%29
-
[ Tools ] CMSsc4n - 探测网站使用的 CMS 的工具: https://github.com/n4xh4ck5/CMSsc4n
-
[ Tools ] Alex Ionescu 也开源了一个用于检测 Windows 系统对 CPU 预测执行侧信道漏洞缓解状态的工具: https://github.com/ionescu007/SpecuCheck
-
[ Tools ] 微软专门公开了一个用于检测 CPU 预测执行侧信道漏洞补丁安装和启用状态的工具: https://twitter.com/i/web/status/948781605790695424
-
[ Windows ] 基于 Windows 事件转发(WEF)和 ELK,利用诱饵文件实现对机器被入侵状态的监控: https://nathanguagenti.blogspot.com/2018/01/canary-files-for-legit-access-abuse-with-wef-and-elk.html
-
[ Windows ] Windows 昨天修复的 WSL(Linux 子系统)提权漏洞(CVE-2018-0743)的 PoC: https://twitter.com/AmarSaar/status/948892321755598848
-
[ Hardware ] 据说是一段能在 JavaScript 中触发 CPU 预测执行侧信道漏洞的代码,来自新浪微博 ruanyf: https://weibo.com/1400854834/FCRfgz5RH?type=comment#_rnd1515122098724
-
[ Hardware ] 性能VS安全?CPU芯片漏洞攻击实战(1) - 破解macOS KASLR篇: https://weibo.com/ttarticle/p/show?id=2309404192549521743410
-
[ Hardware ] 针对 Windows 10 在 meltdown 漏洞补丁前后的性能对比: https://www.techspot.com/article/1554-meltdown-flaw-cpu-performance-windows/
-
-
[ Hardware ] CPU芯片级漏洞MeltDown(CVE-2017-5754)和 Spectre(CVE-2017-5715/5753): http://threat.guanjia.qq.com/detail/26.html?_1515071677=
-
-
[ Others ] ZDI 对 2017 年收漏洞情况的总结,2017 年 ZDI 公开了总共 1009 个漏洞: https://www.thezdi.com/blog/2018/1/4/the-zdi-2017-retrospective
-
-
[ Windows ] win32k: Using SetClassLong to switch between CS_CLASSDC and CS_OWNDC corrupts DC cache,来自 Project Zero: https://bugs.chromium.org/p/project-zero/issues/detail?id=1389&desc=6