Ñо¿ÍŶӳÆNTLMÖм̹¥»÷DFSCoerce¿É½Ù³ÖWindowsÓò

Ðû²¼Ê±¼ä 2022-06-22
1¡¢Ñо¿ÍŶӳÆNTLMÖм̹¥»÷DFSCoerce¿É½Ù³ÖWindowsÓò

      

¾Ý6ÔÂ20ÈÕ±¨µÀ £¬Ñо¿ÍŶӷ¢ÏÖÁËÃûΪDFSCoerceµÄÐÂNTLMÖм̹¥»÷ £¬¿ÉÀûÓÃMicrosoftµÄÂþÑÜʽÎļþϵͳMS-DFSNMÀ´ÍêÈ«¿ØÖÆWindowsÓò¡£DFSCoerceµÄ½Å±¾»ùÓÚPetitPotamµÄ©¶´ÀûÓà £¬²¢Ê¹ÓÃÁËMS-DFSNM¶ø·ÇMS-EFSRPC £¬ÕâÊÇÒ»ÖÖ¿ÉÒÔͨ¹ýRPC½Ó¿Ú¹ÜÀíWindowsÂþÑÜʽÎļþϵͳ(DFS)µÄЭÒé¡£¾­¹ý²âÊÔ £¬ÕâÖÖеÄNTLMÖм̹¥»÷ºÜÈÝÒ×ÈöÔWindowsÓò¾ßÓзÃÎÊȨÏÞµÄÓû§³ÉΪÓò¹ÜÀíÔ±¡£Ñо¿ÈËÔ±ÌåÏÖ £¬µÖÓù´ËÀ๥»÷µÄ×î¼ÑÒªÁìÊÇ×ñѭ΢ÈíÐû²¼µÄ¹ØÓÚ»º½âPetitPotam NTLMÖм̹¥»÷µÄ½¨Òé¡£


https://www.bleepingcomputer.com/news/microsoft/new-dfscoerce-ntlm-relay-attack-allows-windows-domain-takeover/


2¡¢CloudflareÍøÂçÅäÖôíÎóµ¼ÖÂÊý¾ÝÖÐÐĺͷþÎñ´ó¹æÄ£ÖжÏ

      

¾Ý±¨µÀ £¬CloudflareÔÚ6ÔÂ21ÈÕ·¢ÉúÁË´ó¹æÄ£µÄÖÐ¶Ï £¬Ó°ÏìÁËÊ®¶à¸öÊý¾ÝÖÐÐĺÍÊý°Ù¸öÔÚÏ߯½Ì¨ºÍ·þÎñ¡£¸Ã¹«Ë¾ÌåÏÖ £¬´Ë´ÎÖжÏÊÇÐÞ¸ÄÍøÂçÅäÖõ¼Ö嵀 £¬´Ë¾Ù±¾ÒâÊÇÌá¸ßÍøÂ絯ÐÔ¡£ÖжϿªÊ¼ÓÚ06:27 UTC £¬Óû§ÔÚ·ÃÎÊÕâÐ©ÍøÕ¾Ê±»áÊÕµ½500 errorsÌáʾ¡£µÚÒ»¸öÊý¾ÝÖÐÐÄÔÚ06:58 UTCÖØÐÂÉÏÏß £¬µ½07:42 UTCËùÓÐÊý¾ÝÖÐÐͼ»Ö¸´Õý³£ÊÂÇé¡£ÊÜÓ°ÏìµÄµØÓò½öÕ¼CloudflareÈ«²¿ÍøÂçµÄ4% £¬µ«Ó°ÏìÁËCloudflare´¦ÖõÄËùÓÐHTTPÇëÇóµÄÔ¼50% £¬Éæ¼°Amazon¡¢Twitch¡¢Steam¡¢Telegram¡¢DiscordºÍGitlabµÈÍøÕ¾¡£


https://www.bleepingcomputer.com/news/technology/massive-cloudflare-outage-caused-by-network-configuration-error/


3¡¢GoogleÅû¶Apple Safari©¶´CVE-2022-22620µÄϸ½Ú

      

6ÔÂ14ÈÕ £¬Google Project ZeroÅû¶ÁËApple SafariÖÐÒѱ»ÀûÓõÄ©¶´µÄϸ½ÚÐÅÏ¢¡£ÕâÊÇWebKit×é¼þÖеÄÒ»¸öÊͷźóʹÓé¶´ £¬×·×ÙΪCVE-2022-22620 £¬¿Éͨ¹ýÌØÖÆµÄWebÄÚÈÝÀûÓò¢µ¼ÖÂÈÎÒâ´úÂëÖ´ÐС£¸Ã©¶´ÔçÔÚ2013Äê¾ÍÒѱ»ÐÞ¸´ £¬µ«ÔÚ2016ÄêµÄ´ó¹æÄ£Öع¹ÊÂÇéÖÐÔٴα»ÒýÈë¡£Ö±µ½2022Äê2ÔÂÉÏÑ® £¬AppleÐû²¼Á˸é¶´µÄ²¹¶¡ £¬²¢È·¶¨Æä¿ÉÄÜÒѱ»»ý¼«ÀûÓá£


https://googleprojectzero.blogspot.com/2022/06/an-autopsy-on-zombie-in-wild-0-day.html


4¡¢ZScaler·¢ÏÖÕë¶ÔÃÀ¹ú¾üÊ¡¢ITºÍÒ½ÁƵÈÐÐÒµµÄµöÓã¹¥»÷

      

ýÌå6ÔÂ20ÈÕ±¨µÀ £¬ÐÂÒ»ÂÖµöÓã»î¶¯Ò»Ö±ÔÚÕë¶ÔÃÀ¹úµÄ¾üÊ¡¢IT¡¢ÖÆÔ칩ӦÁ´¡¢Ò½ÁƱ£½¡ºÍÖÆÒ©µÈÁìÓòµÄ×éÖ¯ £¬Ö¼ÔÚÇÔÈ¡Microsoft Office 365ºÍOutlookƾ¾Ý¡£ZScaler³Æ £¬´Ë´Î»î¶¯Óë2020Äê7Ô·¢ÏÖµÄÁíÒ»´Î»î¶¯µÄ¼ÆÄ±¡¢¼¼ÊõºÍ·¨Ê½(TTP)¸ß¶ÈÖØµþ¡£¹¥»÷ÕßÀûÓÃÁËÈÕ±¾µÄµç×ÓÓʼþ·þÎñÀ´·¢ËÍÓʼþ £¬²¢Î±Ôì·¢¼þÈ˵ĵØÖ·¡£Óʼþ°üÂÞÒ»¸öHTML¸½¼þ £¬½«Ä¿±êÖØ¶¨Ïòµ½µöÓãÍøÕ¾¡£Ö®ºó»áÊ×ÏȶÔÄ¿±ê½øÐÐCAPTCHA¼ì²é £¬Ö¼ÔÚÈÆ¹ý¼ì²â²¢Ê¹Æä¿´ÆðÀ´¸üºÏ·¨ £¬ÕâÒ»ÒªÁìÒ²ÔøÓÃÓÚ2020ÄêµÄ»î¶¯¡£


https://www.bleepingcomputer.com/news/security/microsoft-365-credentials-targeted-in-new-fake-voicemail-campaign/


5¡¢Resecurity³Æ½üÆÚÀûÓÃMicrosoft AFDµÄµöÓã»î¶¯¼¤Ôö 

      

ýÌå6ÔÂ21ÈÕ³Æ £¬Í¨¹ý΢ÈíÌṩµÄÔÆCDN·þÎñAzure Front Door(AFD)µÄµöÓã»î¶¯¼¤Ôö¡£´ó¶àÊýµöÓã»î¶¯Ö÷ÒªÕë¶ÔSendGrid¡¢DocusignºÍAmazon £¬ÒÔ¼°ÆäËû¼¸¼ÒÈÕ±¾ºÍÖж«ÔÚÏß·þÎñÌṩÉ̺͹«Ë¾¡£¹¥»÷ÕßÀûÓñ»ÈëÇֵįóÒµºÍ¸öÈ˵ÄÓʼþÕÊ»§À´·Ö·¢°üÂÞµöÓãÁ´½ÓµÄÀ¬»øÓʼþ £¬ÕâЩÁ´½ÓÖ¸ÏòÍйÜÔÚAzure Front DoorÉϵÄÐé¼Ùweb×ÊÔ´¡£Resecurity½éÉÜ £¬´ËÀ๥»÷¼ÆÄ±½ÒʾÁ˹¥»÷ÕßÈçºÎÀûÓÃÔÆ·þÎñ²»Í£ÔöÇ¿Æä¼ÆÄ±ºÍ·¨Ê½ £¬ÒÔÈÆ¹ýµöÓã¹¥»÷µÄ¼ì²â¡£


https://securityaffairs.co/wordpress/132458/cyber-crime/azure-front-door-phishing.html


6¡¢Î¢Èí½ô¼±¸üÐÂÐÞ¸´ArmÉ豸µÄMicrosoft 365µÇ¼ÎÊÌâ

      

΢ÈíÔÚ6ÔÂ20ÈÕÐû²¼´øÍâ(OOB)¸üР£¬ÒÔÐÞ¸´°²×°6Ô²¹¶¡ºóµ¼ÖµÄArmÉè±¹ØÁ¬ÄAzure Active DirectoryºÍMicrosoft 365µÇ¼ÎÊÌ⡣΢Èí½âÊÍ³Æ £¬¸ÃÎÊÌâ½öÓ°Ïì»ùÓÚWindows ArmµÄÉ豸 £¬µ¼ÖÂÎÞ·¨½øÐÐAADµÇ¼ £¬Í¬Ê±Ò²»áÓ°ÏìʹÓÃAADµÇ¼µÄÓ¦ÓúͷþÎñ £¬ÈçVPNÁ¬½Ó¡¢Microsoft TeamsºÍOutlookµÈ¡£ÊÜÓ°Ïì°æ±¾°üÂÞWindows 11 21H2¡¢Windows 10 21H2¡¢Windows 10 21H1ºÍWindows 10 20H2¡£±¾Ôµĸüл¹µ¼ÖÂÁËWindows Serverϵͳ·ºÆðÎÊÌâ £¬Óû§ÎÞ·¨Ê¹ÓÃVSS±¸·ÝÊý¾Ý¡£


https://www.bleepingcomputer.com/news/microsoft/windows-emergency-update-fixes-microsoft-365-issues-on-arm-devices/