JPCERTã³ã¼ãã£ãã¼ã·ã§ã³ã»ã³ã¿ã¼(JPCERT/CC: Japan Computer Emergency Response Team Coordination Center)ã¯2æ8æ¥ããJVNVU#91213144: OpenSSLã«è¤æ°ã®èå¼±æ§ãã«ããã¦ãOpenSSLã«é大ãªã»ãã¥ãªãã£èå¼±æ§ãè¤æ°åå¨ããã¨ä¼ããããããèå¼±æ§ãæªç¨ãããã¨ããµã¼ãã¹éç¨å¦¨å®³(DoS: Denial of Service)ãåããããã¦ã¼ã¶ã¼ããµã¼ãã¸éä¿¡ããã¢ããªã±ã¼ã·ã§ã³ã®ãã¼ã¿ã復å·ããããããå±éºæ§ãããã JVNVU#91213144: OpenSSLã«è¤æ°ã®èå¼±æ§ èå¼±æ§ã®è©³ç´°ã¯ãOpenSSLããã¸ã§ã¯ãã«ãã次ã®ã»ãã¥ãªãã£ã¢ããã¤ã¶ãªã«ã¾ã¨ãããã¦ããã OpenSSL Security Advisory [7th February 2023] èå¼±æ§ãåå¨ããã¨ãããããã
log4jã¨ã¯Javaç¨ã®loggingã©ã¤ãã©ãªã ãloggingã©ã¤ãã©ãªã¨ããã®ã¯ãã°ã¨ãã¦è¨é²ãã¹ãæååãåãåãããããã©ããã«åºåãããã®ã ãæååã®ä¸èº«ãé常ã®loggingã©ã¤ãã©ãªã¯æ°ã«ããªãã log4jãé常ã®loggingã©ã¤ãã©ãªã¨éãã®ã¯ãæååã®ä¸èº«ãè¦ã¦ãä¸é¨ã®æååãå¤æ°ã¨ã¿ãªãã¦ç½®æãããã¨ã ãããã¯log4jã®ããã¥ã¡ã³ãã§ã¯lookupã¨å¼ã°ãã¦ããã Log4j â Log4j 2 Lookups ä¾ãã°ããã°ã©ã ãå®è¡ä¸ã®Java runtimeã®ãã¼ã¸ã§ã³ããã°ã«å«ãããå ´åã¯ã"Java Runtime: ${java:runtime}"ãªã©ã¨ããã¨ã"Java Runtgime: Java(TM) SE Runtime Environment (build 1.7.0_67-b01) from Oracle Corporation"ãªã©ã®
Webã»ãã¥ãªãã£è£½åãªã©ãææããç±³LunaSecã®å ±åã«ããã¨ãMinecraftã®ä»ãã²ã¼ã ãã©ãããã©ã¼ã ã®SteamãAppleã®ãiCloudãããã®èå¼±æ§ãæã¤ãã¨ãåãã£ã¦ãããå½±é¿ã¯åºç¯å²ã«åã¶ã¨èããããã¨ããã ãã®èå¼±æ§ã®å½±é¿ãããã®ã¯ãLog4jã®ãã¼ã¸ã§ã³2.0ãã2.14.1ã¾ã§ã¨å½åã¿ããã¦ããããLog4jã®GitHubä¸ã®è°è«ã§ã¯ã1.xç³»ãåæ§ã®èå¼±æ§ãæ±ãã¦ãããã¨ãå ±åããã¦ããã対çã«ã¯ãä¿®æ£æ¸ã¿ã®ãã¼ã¸ã§ã³ã§ãã2.15.0-rc2ã¸ã®ã¢ãããã¼ããæ¨å¥¨ããã¦ããã ã»ãã¥ãªãã£ãã¥ã¼ã¹ãµã¤ããCyber Kendraãã«ããã°ããã®èå¼±æ§ã«å¯¾ãã¦ä»ä¸ãããCVEçªå·ã¯ãCVE-2021-44228ãã¨ããã èå¼±æ§ã®å ±åãåããTwitterä¸ã§ã¯ITã¨ã³ã¸ãã¢ãã¡ãç¶ã åå¿ãããã°ãããããæã£ã¦ãããããã£ã¨ã²ã©ããã°ã ã£ããããªããããª
ããªããå½å®¶ã«ãã±ããã¦ã¾ããâ¦iPhoneã«éç¥ãåºãæ¹éãæ£å¼çºè¡¨2021.12.05 12:0066,452 Lucas Ropek - Gizmodo US ï¼»åæï¼½ ï¼ æ¹¯æ¨é²æ ï¼ å±ããããã¸ã¤ãã§ããã©â¦ã Stuxnetã¨ããã¹ã¼ãã¼ã¯ã¼ã ã®ãã¨ãè¦ãã¦ã¾ããï¼ ãªã«ãã®ããä»ãããã¤ã©ã³ã®æ ¸æ½è¨ã¸ã¨ä¾µå ¥ããStuxnetã¯ãä¸æ¢ã·ã¹ãã ã®ç ´å£ã«æåããã¾ã ãã®è¬ã¯ãã¼ã«ã«å ã¾ããã¾ã¾ã¨ãããã¨ã«ãªã£ã¦ã¯ãããã®ã®ãèå¾ã«ã¤ã¹ã©ã¨ã«ã®é¢ä¸ãçããã¦ãã¾ããæã¯æµãã¾ãããããã¾åã³ã¤ã¹ã©ã¨ã«ã®ä¼æ¥ãããã®ã¹ã¼ãã¼ã¤ã³ããªã¸ã§ã³ããªé è³ãé§ä½¿ãããããã³ã°ã§ãä¸çãè³ããã¦ãã¾ãããã ãã¨ãã°ããã§ã«Appleï¼ã¢ããã«ï¼ã¯ãã¤ã¹ã©ã¨ã«ã®NSO Groupãªã©ãç¸æåãã許å¯ãªãiPhoneã¦ã¼ã¶ã¼ã¸ã®ç£è¦ãªãã³ã«æ»æã¸é¢ä¸ããã¨ãã¦è¨´è¨ãèµ·ããã¾ãããæ¿åºãå½å®¶æ©é¢ã«å
macOSã®ãã¡ã¤ã«ããã¼ã¸ã£ã§ããFinderã«æ°ããªã¼ããã¤èå¼±(ããããã)æ§ãè¦ã¤ããã¾ãããæªæã®ããæ»æè ããã®èå¼±æ§ãå©ç¨ããã¨ããã¨ãææ°ãã¼ã¸ã§ã³ã®OSã§ãã£ã¦ããªã¢ã¼ãããä»»æã®ã³ã¼ããå®è¡ã§ããããã«ãªãã¨ã®ãã¨ã§ãã SSD Advisory â macOS Finder RCE - SSD Secure Disclosure https://ssd-disclosure.com/ssd-advisory-macos-finder-rce/ New macOS zero-day bug lets attackers run commands remotely https://www.bleepingcomputer.com/news/apple/new-macos-zero-day-bug-lets-attackers-run-commands-remotely/
ãã«ã®ã¼ã®ã»ãã¥ãªãã£ç 究è ã§ããMathy Vanhoeæ°(@vanhoefm)ã1997年以éã«è²©å£²ãããå ¨Wi-Fiããã¤ã¹ã«å å¨ããèå¼±æ§ãFragAttacksããå ¬éãã¾ããã FragAttacks: Security flaws in all Wi-Fi devices https://www.fragattacks.com/ Fragment and Forge: Breaking Wi-Fi ThroughFrame Aggregation and Fragmentation (PDFãã¡ã¤ã«)https://papers.mathyvanhoef.com/usenix2021.pdf WiFi devices going back to 1997 vulnerable to new Frag Attacks | The Record by Recorded Futur
æ ªå¼ä¼ç¤¾ã¤ã¼ã·ã¼ãã¥ã¼ããæä¾ãã EC-CUBE ã«ã¯ãã¯ãã¹ãµã¤ãã¹ã¯ãªããã£ã³ã°ã®èå¼±æ§ãåå¨ãã¾ãã æ ªå¼ä¼ç¤¾ã¤ã¼ã·ã¼ãã¥ã¼ããæä¾ãã EC-CUBE ã«ã¯ãã¯ãã¹ãµã¤ãã¹ã¯ãªããã£ã³ã° (CWE-79) ã®èå¼±æ§ãåå¨ãã¾ãã EC-CUBE ã®ç®¡çç»é¢ã«ããã¦ãç¹å®ã®æä½ãå®è¡ããéã«ä»»æã®ã¹ã¯ãªãããå®è¡ããã¾ãã 2021å¹´5æ10æ¥ç¾å¨ãæ¬èå¼±æ§ãæªç¨ããæ»æããã§ã«ç¢ºèªããã¦ãã¾ãã
ãããã¡ãã¼è£½ã®è¤æ°ã®ãããã¯ã¼ã¯æ©å¨ã«ã¯ãé£æ¥ãããããã¯ã¼ã¯ä¸ã®ç¬¬ä¸è ã«ãããããã°æ©è½ãæå¹åãããåé¡ãåå¨ãã¾ãã BHR-4RV ãã¡ã¼ã ã¦ã§ã¢ Ver.2.55 ããã³ãã以å FS-G54 ãã¡ã¼ã ã¦ã§ã¢ Ver.2.04 ããã³ãã以å WBR2-B11 ãã¡ã¼ã ã¦ã§ã¢ Ver.2.32 ããã³ãã以å WBR2-G54 ãã¡ã¼ã ã¦ã§ã¢ Ver.2.32 ããã³ãã以å WBR2-G54-KD ãã¡ã¼ã ã¦ã§ã¢ Ver.2.32 ããã³ãã以å WBR-B11 ãã¡ã¼ã ã¦ã§ã¢ Ver.2.23 ããã³ãã以å WBR-G54 ãã¡ã¼ã ã¦ã§ã¢ Ver.2.23 ããã³ãã以å WBR-G54L ãã¡ã¼ã ã¦ã§ã¢ Ver.2.20 ããã³ãã以å WHR2-A54G54 ãã¡ã¼ã ã¦ã§ã¢ Ver.2.25 ããã³ãã以å WHR2-G54 ãã¡ã¼ã ã¦ã§ã¢ Ver.2.23 ããã³ã
æ¦è¦ è¦ç´ 詳細 èæ¯ åæ ã¤ã³ã¿ã¼ãããä¸ã«å ¬éãããdnsmasq LANå ã®ãã·ã³ãæ»æè ã®æ¯é ä¸ã«ãã LANå ã®ãã·ã³ã«æ»æè 管çã®Webãµã¤ããé²è¦§ããããã¨ãã§ãã å½±é¿ ä¸éè æ»æ æ±ææ¡å¤§ DDoS/Reverse DDoS CVE-2020-25684: ãã¼ãã®å¤éå CVE-2020-25685: èå¼±ãªCRC32ã®å©ç¨ CVE-2020-25686: åä¸ãã¡ã¤ã³åã«å¯¾ããè¤æ°ã¯ã¨ãªçºè¡ DNSãã©ã¯ã¼ãã«ãããã¬ã¹ãã³ã¹ã®æªæ¤è¨¼ çµã¿åããã ãã¡ã¤ã³åã®ç»é² ã½ã¼ã¹IPã¢ãã¬ã¹ã®å½è£ CRC32ã®è¡çª æ»æã®æµã ãã©ã¦ã¶ããã®æ»æ æ¤è¨¼ç«¯æ« æ»æã®æå確ç PoC fowarder cache attacker 大éã¯ã¨ãªã®éä¿¡ å½è£ ã¬ã¹ãã³ã¹ã®éä¿¡ é«éåã®è©± å®è¡ 対çã»ç·©åç ä½è« ã¾ã¨ã æ¦è¦ å æ¥DNSpooqã¨ããèå¼±æ§ãå ¬éããã¾ããã ww
æ ªå¼ä¼ç¤¾ã½ãªãã³ã·ã¹ãã ãºãæä¾ãã FileZen ã«ã¯ããã£ã¬ã¯ããªãã©ãã¼ãµã«ã®èå¼±æ§ãåå¨ãã¾ãã
JPCERT-AT-2019-0033 JPCERT/CC 2019-09-02(æ°è¦) 2019-09-06(æ´æ°) I. æ¦è¦JPCERT/CC ã§ã¯ãè¤æ°ã® SSL VPN 製åã®èå¼±æ§ã«ã¤ãã¦ãèå¼±æ§ã«å¯¾ããå®è¨¼ã³ã¼ããªã©ã®è©³ç´°ãªæ å ±ãå ¬è¡¨ããã¦ãããã¨ã確èªãã¦ãã¾ãã - Palo Alto Networks (CVE-2019-1579) - Fortinet (CVE-2018-13379) - Pulse Secure (CVE-2019-11510) ãããã®èå¼±æ§ãæªç¨ãããå ´åã«ãæ»æè ããªã¢ã¼ãããä»»æã®ã³ã¼ããå®è¡ã§ããå¯è½æ§ (CVE-2019-1579) ããä»»æã®ãã¡ã¤ã«ãèªã¿åããèªè¨¼æ å ±ãªã©ã®æ©å¾®ãªæ å ±ãåå¾ããå¯è½æ§ (CVE-2018-13379, CVE-2019-11510) ãããã¾ãããªããèå¼±æ§ã®å ±åè ããã¯ãããããã®è£½åã«ã¤ãã¦ãä¸è¨
2018å¹´2ææ«é ããä½è ãã«ããã«ã¼ã¿ã¼å ã®è¨å®æ å ±ãæ¸ãæãããã被害ãå ±åããã¦ãã¾ããæ¹ããã«ããã¤ã³ã¿ã¼ãããã¸æ¥ç¶ã§ããªããªã£ããããã«ã¦ã§ã¢é å¸ãµã¤ãã¸èªå°ããããããäºè±¡ãçºçããæ¥æ¬å½å ã§ã3æåã°ãããããåæ§ã®äºè±¡ãå ±åãããã£ã¦ãã¾ãã ããã§ã¯é¢é£æ å ±ãã¾ã¨ãã¾ãã 確èªããã¦ãã被害äºè±¡ (1) ã«ã¼ã¿ã¼ã®è¨å®æ å ±ãæ¹ããããã ã«ã¼ã¿ã¼å é¨ã«è¨å®ãããDNSæ å ±ãæ¹ãããããã DNSã¯ãã©ã¤ããªãã»ã«ã³ããªã¨ãã«æ¹ãããããäºä¾ãå ±åããã¦ããã (2) ãã«ã¦ã§ã¢é å¸ãµã¤ãã¸èªå°ããã æ¹ãããããDNSã¸åå解決ã®ã¯ã¨ãªãè¦æ±ããã¨ãã«ã¦ã§ã¢ãé å¸ãããµã¤ãã®IPã¢ãã¬ã¹ãè¿ããé å¸ãµã¤ãã¸èªå°ãããã ä¸é¨ãµã¤ãï¼Twitter,Facebookãªã©ï¼ã¯æ£è¦ã®IPã¢ãã¬ã¹ãè¿ãããµã¤ãã¸æ¥ç¶ã§ããã èªå°å ã®é å¸ãµã¤ãã§ã¯ãã«ã¦ã§ã¢ã®ã¤ã³ã¹ãã¼ã«ãä¿ã
ãªãªã¼ã¹ãé害æ å ±ãªã©ã®ãµã¼ãã¹ã®ãç¥ãã
ææ°ã®äººæ°ã¨ã³ããªã¼ã®é ä¿¡
å¦çãå®è¡ä¸ã§ã
j次ã®ããã¯ãã¼ã¯
kåã®ããã¯ãã¼ã¯
lãã¨ã§èªã
eã³ã¡ã³ãä¸è¦§ãéã
oãã¼ã¸ãéã
{{#tags}}- {{label}}
{{/tags}}