Microsoft DNSÅäÖôíÎóµ¼ÖÂHotmailÓʼþ·¢ËÍʧ°Ü

Ðû²¼Ê±¼ä 2023-08-22

1¡¢Microsoft DNSÅäÖôíÎóµ¼ÖÂHotmailÓʼþ·¢ËÍʧ°Ü


¾ÝýÌå8ÔÂ18ÈÕ±¨µÀ£¬È«Çò·¶Î§ÄÚµÄHotmailÓû§ÔÚ·¢Ë͵ç×ÓÓʼþʱÓöµ½ÎÊÌâ¡£ÔÚMicrosoft´íÎóÅäÖÃÓòµÄDNS SPF¼Ç¼ºó£¬Óʼþ±»±ê־ΪÀ¬»øÓʼþ»òδËÍ´ï¡£¸ÃÎÊÌâʼÓÚ17ÈÕÉîÒ¹£¬ÏÔʾ´íÎóÏûÏ¢¡°´Ë´íÎóÓë·¢¼þÈ˼ÆÄ±¿ò¼Ü(SPF)Óйء£Ä¿±êÓʼþϵͳ¶ÔÓʼþµÄSPF¼Ç¼µÄÆÀ¹Àµ¼Ö´íÎó¡£ÇëÓëÄúµÄÓò×¢²áÉ̺Ï×÷£¬È·±£ÄúµÄSPF¼Ç¼ÅäÖÃÕýÈ·¡±¡£¸ÃÎÊÌâÔ´ÓÚMicrosoftɾ³ýÁËhotmail.com SPF¼Ç¼ÖеÄ"include:spf.protection.outlook.com"¡£Ä¿Ç°£¬¸ÃÎÊÌâÒѾ­µÃµ½½â¾ö¡£


https://www.bleepingcomputer.com/news/microsoft/hotmail-email-delivery-fails-after-microsoft-misconfigures-dns/


2¡¢Ivanti SentryÖеÄ©¶´CVE-2023-38035Òѱ»ÀûÓÃ


¾Ý8ÔÂ21ÈÕ±¨µÀ³Æ£¬Ivanti Sentry£¨ÒÔǰ³ÆÎªMobileIron Sentry£©ÖеÄÒ»¸öAPIÉí·ÝÑéÖ¤ÈÆ¹ý©¶´(CVE-2023-38035)Òѱ»ÀûÓá£Î´¾­Éí·ÝÑéÖ¤µÄ¹¥»÷Õß¿Éͨ¹ýMobileIronÅäÖ÷þÎñ(MICS)ʹÓõÄ8443¶Ë¿Ú·ÃÎʹÜÀíÃÅ»§ÅäÖÃAPI£¬¿ÉÒÔÀûÓÃÏÞÖÆ²»×ãµÄApache HTTPDÅäÖÃÈÆ¹ýÉí·ÝÑéÖ¤¿ØÖÆÀ´ÊµÏÖ¡£ÀÖ³ÉÀûÓú󣬹¥»÷Õß¿ÉÒÔÔÚÔËÐÐIvanti Sentry 9.18¼°¸üµÍ°æ±¾µÄϵͳÉϸü¸ÄÅäÖá¢ÔËÐÐϵͳÃüÁî»òдÈëÎļþ¡£Ä¿Ç°¹©Ó¦ÉÌÒÑÐû²¼Äþ¾²¸üÐÂÐÞ¸´´Ë©¶´¡£


https://www.bleepingcomputer.com/news/security/ivanti-warns-of-new-actively-exploited-mobileiron-zero-day-bug/


3¡¢°Ä´óÀûÑÇauDA·ñÈÏNoEscapeÇÔÈ¡Æä15 GBÊý¾ÝµÄ˵·¨


ýÌå8ÔÂ21Èճƣ¬¹ÜÀí°Ä´óÀûÑÇÓòÃû.auµÄ»ú¹¹auDA·ñÈÏÆä·¢ÉúÁËÊý¾Ýй¶¡£¸Ã»ú¹¹±»ÊÓΪ°Ä´óÀûÑÇÒªº¦»ù´¡ÉèÊ©£¬ÓÐ400¶àÍò¸öÓòÃû×¢²áÔÚ.auÉÏ¡£8ÔÂ11ÈÕ£¬ÀÕË÷ÍÅ»ïNoEscapeÉù³Æ¹¥»÷Á˸ûú¹¹²¢ÇÔÈ¡ÁË15 GBÃô¸ÐÊý¾Ý£¬ÆäÖаüÂÞ¸öÈËÐÅÏ¢µÈ¡£auDA³ÆËûÃǼì²éÁËNoEscape¹ûÈ»µÄÎļþ£¬ÕâЩÎļþ²¢Ã»Óд洢ÔÚËûÃǵÄϵͳÉÏ¡£²¢ÌåÏÖÊý¾Ýй¶µÄÀ´Ô´ÊÇÒ»¸ö°Ä´óÀûÑǸöÌåÉÌ»§£¬Æä·þÎñÆ÷ÓÚ8ÔÂ10ÈÕÔâµ½¹¥»÷¡£Ëæºó£¬¹¥»÷ÕßÅúÅÐÁËauDAµÄ»ØÓ¦£¬²¢Íþв"½«³öÊÛÓà¶îÁè¼Ý4000ÃÀÔªµÄÒøÐÐÕË»§µÄ·ÃÎÊȨÏÞ"¡£


https://therecord.media/australia-domain-name-admin-denies-data-breach


4¡¢ESETÅû¶ּÔÚÇÔȡȫÇòZimbraÕË»§µÄ´ó¹æÄ£µöÓã»î¶¯


8ÔÂ17ÈÕ£¬ESETÅû¶ÁËÕë¶ÔZimbra Collaborationµç×ÓÓʼþ·þÎñÆ÷µÄ´ó¹æÄ£µöÓã»î¶¯¡£¸Ã»î¶¯ÖÁÉÙ´Ó4ÔÂÆð¾ÍÒ»Ö±ÔÚ½øÐУ¬Ö¼ÔÚÇÔȡȫÇò·¶Î§ÄÚZimbraÕË»§µÄƾ¾Ý¡£±»¹¥»÷µÄÄ¿±êÖ÷ҪλÓÚ²¨À¼£¬Æä´ÎÊǶò¹Ï¶à¶ûºÍÒâ´óÀû¡£µöÓãÓʼþð³äZimbra¹ÜÀíÔ±£¬Í¨ÖªÓû§¼´½«½øÐÐÓʼþ·þÎñÆ÷¸üУ¬Õ⽫µ¼ÖÂÕÊ»§ÔÝʱͣÓ㬲¢ÒªÇóÊÕ¼þÈË´ò¿ª¸½¼ÓµÄHTMLÎļþÁ˽â¸ü¶àÐÅÏ¢¡£´ò¿ªºóÊÇÒ»¸öαÔìµÄZimbraµÇÂ¼Ò³Ãæ£¬ÓÕʹĿ±êÊäÈëÕË»§µÄƾ֤¡£È»ºó£¬Óû§ÊäÈëµÄÐÅÏ¢½«Í¨¹ýHTTPS POSTÇëÇó·¢Ë͵½¹¥»÷ÕߵķþÎñÆ÷¡£


https://www.welivesecurity.com/en/eset-research/mass-spreading-campaign-targeting-zimbra-users/


5¡¢Sysdig·¢ÏÖÕë¶ÔGitLabµÄÍÚ¿óºÍÊðÀí½Ù³Ö»î¶¯LABRAT


SysdigÔÚ8ÔÂ17ÈÕ³ÆÆä·¢ÏÖÁ˱»³ÆÎªLABRATµÄ¼ÓÃÜ»õ±ÒÍÚ¾òºÍÊðÀí½Ù³Ö»î¶¯¡£¹¥»÷ÕßÀûÓÃGitLab©¶´£¨CVE-2021-22205£©»ñµÃ¶ÔÈÝÆ÷µÄ³õʼ·ÃÎÊȨÏÞ£¬»¹ÀûÓÃδ±»¼ì²âµ½µÄ»ùÓÚÇ©ÃûµÄ¹¤¾ß¡¢ÅÓ´óµÄ¿çƽ̨¶ñÒâÈí¼þ¡¢Èƹý·À»ðǽµÄC2¹¤¾ßÒÔ¼°»ùÓÚÄں˵ÄrootkitÀ´Òþ²ØÆä´æÔÚ¡£´ËÍ⣬¹¥»÷ÕßÀÄÓúϷ¨·þÎñTryCloudflareÀ´»ìÏýËûÃǵÄC2¡£¸Ã»î¶¯Ö÷Ҫͨ¹ýÊðÀí½Ù³ÖºÍ¼ÓÃÜ»õ±ÒÍÚ¿óÀ´×¬È¡ÊÕÈë¡£


https://sysdig.com/blog/labrat-cryptojacking-proxyjacking-campaign/


6¡¢Rapid7Ðû²¼¹ØÓÚ2023ÄêÄêÖÐÍþÐ²Ì¬ÊÆµÄ»Ø¹Ë³ÂËß


8ÔÂ17ÈÕ£¬Rapid7Ðû²¼ÁË2023ÄêÄêÖÐÍþÐ²Ì¬ÊÆµÄ»Ø¹Ë³ÂËß¡£2023ÄêÉϰëÄ꣬Ñо¿ÍŶӸú×ÙÁË1500¶àÆðÀÕË÷¹¥»÷ʼþ£¬ÕâЩ¹¥»÷´ó²¿ÃÅÊÇÓÉLockBit(35.3%)¡¢ALPHV/BlackCat(14.2%)ºÍClop(11.9%)Ö´Ðеġ£×î³£¼ûµÄ³õʼ·ÃÎʼ¼ÊõÊÇÔ¶³Ì·ÃÎÊ£¬Õ¼±È39%£¬Æä´ÎÊÇ©¶´ÀûÓã¨27%£©¡£40%µÄʼþÊÇÓÉÓÚMFAȱʧ»òÖ´ÐÐ·×ÆçÖµ¼ÖµÄ£¬ÓÈÆäÊÇÔÚVPN¡¢VDIºÍSaaS²úÎïÉÏ¡£79Æð¹¥»÷¹éÒòÓÚÓë¹ú¼ÒÏà¹ØµÄ¹¥»÷Õߣ¬ÆäÖÐÔ¼ËÄ·ÖÖ®Ò»(24%)ÀûÓÃÁËÃæÏò¹«ÖÚµÄÓ¦Ó÷¨Ê½µÄ©¶´¡£


https://www.rapid7.com/blog/post/2023/08/17/rapid7s-mid-year-threat-review/