Ñо¿ÈËÔ±Åû¶TCP/IPÖÐͳ³ÆÎªINFRA:HALTµÄ14¸ö©¶´ £»Òâ´óÀûÀ­Æë°Â´óÇøÑ¬È¾ÀÕË÷Èí¼þRansomEXXÍøÂçÖжÏ

Ðû²¼Ê±¼ä 2021-08-05
1.Ñо¿ÈËÔ±Åû¶TCP/IPÖÐͳ³ÆÎªINFRA:HALTµÄ14¸ö©¶´


1.jpg


Ñо¿ÈËÔ±Åû¶ÁËÔÚNicheStack TCP/IP¶ÑÕ»Öз¢ÏÖµÄͳ³ÆÎªINFRA:HALTµÄ14¸öÄþ¾²Â©¶´£¬Ó°ÏìÁËÁè¼Ý200¼Ò¹©Ó¦ÉÌÖÆÔìµÄOTÉ豸 ¡£ÕâЩ©¶´¿ÉÒÔµ¼ÖÂÔ¶³Ì´úÂëÖ´ÐС¢¾Ü¾ø·þÎñ (DoS)ºÍÐÅϢй¶¡¢TCPÆÛÆ­ºÍDNS»º´æÖж¾ ¡£ÆäÖÐ×îÑÏÖØµÄ©¶´ÎªCVE-2020-25928ºÍCVE-2020-31226£¬ÆÀ·Ö·Ö±ðΪ9.8ºÍ9.1£¬Ó°ÏìÁ˶ÑÕ»µÄDNS¿Í»§¶ËºÍHTTP·þÎñÆ÷×é¼þ£¬¿ÉÓÃÀ´ÔÚÄ¿±êÉ豸ÉÏÖ´ÐдúÂë²¢ÍêÈ«¿ØÖÆËü ¡£


Ô­ÎÄÁ´½Ó£º

https://thehackernews.com/2021/08/critical-flaws-affect-embedded-tcpip.html


2.GoogleÐû²¼Äþ¾²¸üУ¬ÐÞ¸´AndroidÖеÄ30¶à¸ö©¶´


2.jpg


GoogleÐû²¼Äþ¾²¸üУ¬ÐÞ¸´ÁËAndroidÖеÄ30¶à¸ö©¶´ ¡£ÆäÖÐ×îÑÏÖØµÄ©¶´ÊÇýÌå¿ò¼ÜÖеÄCVE-2021-0519£¬¿ÉÓÃÀ´ÔÚAndroid 8.1ºÍ9°æ±¾µÄÉ豸ÉÏÌáȨ£¬»òµ¼ÖÂAndroid 10ºÍ11ÉϵÄÐÅϢй¶ ¡£´ËÍ⣬´Ë´Î¸üл¹»¹ÐÞ¸´Á˸ßͨ×é¼þºÍ¸ßͨ±ÕÔ´×é¼þÖжà¸öÑÏÖØµÄ©¶´£¬°üÂÞCVE-2021-1972¡¢CVE-2021-1976¡¢CVE-2021-1916ºÍCVE-2021-1919µÈ©¶´ ¡£


Ô­ÎÄÁ´½Ó£º

https://www.securityweek.com/google-patches-high-risk-android-security-flaws


3.Òâ´óÀûÀ­Æë°Â´óÇøÑ¬È¾ÀÕË÷Èí¼þRansomEXXÍøÂçÖжÏ


3.jpg


ÉÏÖÜÈÕÇ峿£¬Òâ´óÀûÀ­Æë°Â´óÇøÔâµ½ÀÕË÷Èí¼þRansomEXX¹¥»÷ ¡£¹¥»÷Õß¼ÓÃÜÁËÆäÊý¾ÝÖÐÐĵÄËùÓÐÎļþ²¢ÖжÏÁËITÍøÂ磬»¹Ó°ÏìÁËÆäCOVID-19ÒßÃç½ÓÖÖ¹ÒºÅÍøÕ¾ ¡£Ä¿Ç°Éв»Çå³þ¹¥»÷ÕßÊÇË­ÒÔ¼°ËûÃǵÄÄ¿±êÊÇʲô£¬Í¨³£ÀÕË÷ÍÅ»ï»áÔÚ¹¥»÷ÆÚ¼äÇÔÈ¡Êý¾Ý×÷ΪÀÕË÷µÄ³ïÂ룬µ«¸ÃµØÓòµÄ½¡¿µ¡¢²ÆÕþºÍÔ¤ËãÊý¾Ý¶¼ÊÇÄþ¾²µÄ ¡£ÏûÏ¢ÈËÊ¿³Æ´Ë´Î¹¥»÷À´×ÔRansomEXX£¬ÒòΪÊê½ð¼Ç¼ÖÐÓÃÀ´ÓëºÚ¿Í̸ÅеİµÍøÁ´½ÓÊǸÃÍÅ»ïµÄTorÍøÕ¾ £»µ«Ñо¿ÈËÔ±JAMESWT³Æ£¬Òâ´óÀûÓÐÖ¤¾Ý±íÃ÷¹¥»÷ÊÇÓÉLockBit 2.0½øÐеÄ£¬Ä¿Ç°ÎÞ·¨·ÖÏí¸ü¶àÐÅÏ¢ ¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/ransomware-attack-hits-italys-lazio-region-affects-covid-19-site/


4.ÃÀ¹ú·çͶ¹«Ë¾ATV³ÆÆäѬȾÀÕË÷Èí¼þй¶¿Í»§¸öÈËÐÅÏ¢


4.jpg


ÃÀ¹ú·çÏÕͶ×ʹ«Ë¾Advanced Technology Ventures£¨ATV£©³ÆÆäÔâµ½ÀÕË÷Èí¼þ¹¥»÷ ¡£ATV³Æ£¬2021Äê7ÔÂ9ÈÕ£¬¸Ã¹«Ë¾´ÓÆäµÚÈý·½¹©Ó¦ÉÌ´¦»ñϤ£¬¹«Ë¾´æ´¢²ÆÕþ³ÂËßÐÅÏ¢µÄÁ½Ì¨·þÎñÆ÷Ôâµ½ÁËÀÕË÷¹¥»÷ÇÒÊý¾Ý±»¼ÓÃÜ ¡£7ÔÂ26ÈÕ£¬¸Ã¹«Ë¾È·¶¨ÕâЩÊý¾ÝÔâµ½ÁËδ¾­ÊÚȨµÄ·ÃÎʺÍй¶ ¡£´ËÍ⣬´Ë´Î¹¥»÷»¹Ð¹Â¶Á˲¿ÃÅÓû§µÄ¸öÈËÐÅÏ¢£¬°üÂÞÐÕÃû¡¢µç×ÓÓʼþ¡¢µç»°ºÅÂëºÍÉç»áÄþ¾²ºÅÂëµÈ ¡£


Ô­ÎÄÁ´½Ó£º

https://securityaffairs.co/wordpress/120816/data-breach/advanced-technology-ventures-ransomware-attack.html


5.½üÆÚLemonDuckµÄhands-on-keyboard¹¥»÷»î¶¯Ôö¼Ó


5.jpg


Ñо¿ÈËÔ±·¢ÏÖ£¬½üÆÚLemonDuckµÄhands-on-keyboard¹¥»÷»î¶¯Ôö¼Ó ¡£¸Ã½©Ê¬ÍøÂçÓÚ2019ÄêÉϰëÄêÓÉÒÔÉ«ÁÐÄþ¾²¹«Ë¾GuardicoreÊ״η¢ÏÖ ¡£ÔÚ¹ýÈ¥µÄÁ½ÄêÀï£¬Ôø¾­ºÜСµÄÍÚ¿ó¶ñÒâÈí¼þÒѾ­ÑÝÄð³ÉÒ»¸öÅÓ´óµÄ½©Ê¬ÍøÂ磬¶øÇÒ½üÆÚÕýÔÚʵÑéͨ¹ýÊÖ¶¯¹¥»÷±»ÈëÇÖµÄÍøÂ磬Ñо¿ÈËÔ±³ÆÕâÊÇÒ»¸öΣÏÕµÄת±ä ¡£´ËÍ⣬΢Èí»¹×¢Òâµ½£¬¸ÃÍŻ↑ʼÔÚËûÃÇÈëÇÖµÄϵͳÉϰ²×°ÆäËû¶ñÒâÈí¼þ£¬ÈçRamnitµÈ ¡£


Ô­ÎÄÁ´½Ó£º

https://therecord.media/lemonduck-botnet-evolves-to-allow-hands-on-keyboard-intrusions/


6.ÃÀ¹úNSAºÍCISAÁªºÏÐû²¼ÓйØKubernetes¼Ó¹ÌµÄÖ¸ÄÏ


6.jpg


ÃÀ¹úNSAºÍCISAÁªºÏÐû²¼ÁËÓйØKubernetes¼Ó¹ÌµÄÖ¸ÄÏ ¡£KubernetesÊÇÒ»ÖÖ¿ªÔ´ÈÝÆ÷±àÅÅϵͳ£¬ÓÃÓÚ×Ô¶¯²¿Êð¡¢À©Õ¹ºÍ¹ÜÀíÈÝÆ÷»¯Ó¦Ó÷¨Ê½ ¡£¸ÃÖ¸ÄÏΪϵͳ¹ÜÀíÔ±Ìṩһ¸öÄþ¾²»ù×¼£¬ÓÃÀ´¶ÔKubernetes½øÐÐÅäÖÃÒÔµÖÓùÖÖÖÖÀàÐ͵Ĺ¥»÷ ¡£´ËÍ⣬ָÄÏ»¹Ïêϸ½éÉÜÁ˹«Ë¾ºÍÕþ¸®»ú¹¹¿ÉÒÔʵʩµÄ»ù±¾»º½â´ëÊ©£¬°üÂÞ£ºÉ¨ÃèÈÝÆ÷ºÍPodÒÔÈ·ÈÏÊÇ·ñ´æÔÚ©¶´»ò´íÎóÅäÖà £»ÒÔ¾¡¿ÉÄÜÉÙµÄȨÏÞÔËÐÐÈÝÆ÷ºÍPod £»Ê¹ÓÃÈÕÖ¾ÉóºËµÈ ¡£


Ô­ÎÄÁ´½Ó£º

https://us-cert.cisa.gov/ncas/current-activity/2021/08/02/cisa-and-nsa-release-kubernetes-hardening-guidance