ÐÅÏ¢Äþ¾²Öܱ¨-2021ÄêµÚ23ÖÜ

Ðû²¼Ê±¼ä 2021-06-07

> ±¾ÖÜÄþ¾²Ì¬ÊÆ×ÛÊö


2021Äê05ÔÂ31ÈÕÖÁ06ÔÂ06ÈÕ¹²ÊÕ¼Äþ¾²Â©¶´59¸ö£¬ÖµµÃ¹Ø×¢µÄÊÇMozilla Firefox CVE-2021-29966»º³åÇøÒç³ö©¶´£»Cisco Common Services Platform Collector OSÃüÁîÖ´ÐЩ¶´£»Synology Photo Station SQL×¢È멶´£»F5 BIG-IQ Centralized ManagementÃüÁî×¢È멶´£»OpenText Brava Desktop PDFÄÚ´æ´íÎóÒýÓôúÂëÖ´ÐЩ¶´¡£


±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÄþ¾²Ê¼þÊÇSophos·¢ÏÖÕë¶ÔExchangeµÄÐÂÀÕË÷Èí¼þEpsilon Red£»È«Çò×î´óÈâÀàÉú²úÉÌJBSÔâµ½¹¥»÷£¬¶à¸ö·Ö¹«Ë¾Í£²ú£»Ñо¿ÍŶӷ¢ÏÖкóÃÅFacefish£¬¿ÉÇÔÈ¡LinuxϵͳÐÅÏ¢£»ÃÀ¹úÒѲé·âNOBELIUMÔÚÕë¶ÔUSAIDµÄ¹¥»÷ÖÐʹÓõÄÓòÃû£»Check PointÐû²¼2021ÄêÑÇÌ«µØÓòÍøÂç¹¥»÷·ÖÎö³ÂËß¡£


ƾ¾ÝÒÔÉÏ×ÛÊö£¬±¾ÖÜÄþ¾²ÍþвΪÖС£


> ÖØÒªÄþ¾²Â©¶´Áбí


1.Mozilla Firefox CVE-2021-29966»º³åÇøÒç³ö©¶´


Mozilla Firefox´æÔÚ»º³åÇøÒç³ö©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓ鶴Ìá½»ÌØÊâµÄWEBÇëÇó£¬ÓÕʹÓû§½âÎö£¬¿ÉʹӦÓ÷¨Ê½Íß½â»ò¿ÉÓ¦Ó÷¨Ê½ÉÏÏÂÎÄÖ´ÐÐÈÎÒâ´úÂë¡£

https://www.mozilla.org/en-US/security/advisories/mfsa2021-23/


2.Cisco Common Services Platform Collector OSÃüÁîÖ´ÐЩ¶´


Cisco Common Services Platform Collector CSPCÅäÖôæÔÚÄþ¾²Â©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇ󣬿ÉÒÔÓ¦Ó÷¨Ê½ÉÏÏÂÎÄÖ´ÐÐÈÎÒâOSÃüÁî¡£

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-CSPC-CIV-kDuBfNfu


3.Synology Photo Station SQL×¢È멶´


Snology Photo Station´æÔÚSQL×¢È멶´£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓ鶴Ìá½»ÌØÊâµÄSQLÇëÇ󣬲Ù×÷Êý¾Ý¿â£¬¿É»ñÈ¡Ãô¸ÐÐÅÏ¢»òÖ´ÐÐÈÎÒâ´úÂë¡£

https://www.synology.cn/zh-cn/security/advisory/Synology_SA_20_20


4.F5 BIG-IQ Centralized ManagementÃüÁî×¢È멶´


F5 BIG-IQ Centralized Managementij¸öÒ³Ãæ´æÔÚÊäÈëÑé֤©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇ󣬿ÉÒÔÓ¦Ó÷¨Ê½ÉÏÏÂÎÄÖ´ÐÐÈÎÒâOSÃüÁî¡£

https://support.f5.com/csp/article/K06024431


5.OpenText Brava Desktop PDFÄÚ´æ´íÎóÒýÓôúÂëÖ´ÐЩ¶´


OpenText Brava Desktop PDF´¦ÖôæÔÚÊͷźóʹÓ鶴£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÎļþÇëÇó£¬ÓÕʹÓû§½âÎö£¬¿ÉʹӦÓ÷¨Ê½Íß½â»ò¿ÉÒÔÓ¦Ó÷¨Ê½ÉÏÏÂÎÄÖ´ÐÐÈÎÒâ´úÂë¡£

https://www.zerodayinitiative.com/advisories/ZDI-21-642/


> ÖØÒªÄþ¾²Ê¼þ×ÛÊö


1¡¢Sophos·¢ÏÖÕë¶ÔExchangeµÄÐÂÀÕË÷Èí¼þEpsilon Red


1.jpg


Äþ¾²¹«Ë¾Sophos·¢ÏÖÐÂÀÕË÷Èí¼þEpsilon Red£¬Ö÷ÒªÕë¶ÔMicrosoft Exchange·þÎñÆ÷¡£Ñо¿ÈËÔ±ÔÚÊÓ²ìÕë¶ÔÃÀ¹úij¾ÆµêµÄ¹¥»÷»î¶¯Ê±·¢ÏֵĸöñÒâÈí¼þ¡£Epsilon RedÓÃGolang£¨Go£©±àд£¬ÓÐÒ»×éÆæÌصÄPowerShell½Å±¾£¬ÆäÖÐÿ¸ö½Å±¾¶¼ÓÐÌض¨×÷Óã¬ÈçÖÕÖ¹Äþ¾²¹¤¾ß¡¢É¾³ý¸±±¾¡¢ÇÔÈ¡Äþ¾²ÕÊ»§¹ÜÀíÆ÷£¨SAM£©ÎļþµÈ¡£Ñо¿ÈËÔ±ÌåÏÖ£¬¸ÃÍÅ»ïʹÓÃÁËREvilÊê½ð¼Ç¼µÄÄ£°å£¨¾ÀÕýÁËÆäÖеÄÓï·¨ºÍƴд´íÎ󣩣¬¶øÇÒEpsilon RedÊÇÂþÍþÖжíÂÞ˹³¬¼¶Ê¿±øµÄ½ÇÉ«Ãû£¬Òò´ËÍƶϸÃÍÅ»ïÓë¶íÂÞ˹ÓйØ¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/new-epsilon-red-ransomware-hunts-unpatched-microsoft-exchange-servers/


2¡¢È«Çò×î´óÈâÀàÉú²úÉÌJBSÔâµ½¹¥»÷£¬¶à¸ö·Ö¹«Ë¾Í£²ú


2.jpg


JBSʳƷ¹«Ë¾ÓÚÉÏÖÜÄ©Ôâµ½¹¥»÷£¬Ó°ÏìÃÀ¹ú¡¢°Ä´óÀûÑǺͼÓÄôóµÈµØµÄ·Ö¹«Ë¾¡£JBSÊÇÈ«Çò×î´óµÄÅ£ÈâºÍ¼ÒÇÝÉú²úÉÌ£¬Ò²ÊÇÈ«ÇòµÚ¶þ´óÖíÈâÉú²úÉÌ£¬ÔÚÁù´óÖÞµÄ190¸ö¹ú¼Ò/µØÓò¶¼ÓÐÒµÎñ¡£Ä¿Ç°£¬°Ä´óÀûÑÇÕþ¸®ÒÑ»ñϤÕâһʼþ£¬²¢ÕýÔÚÓëJBSºÏ×÷ÊÔͼ»Ö¸´¾³ÄÚµÄÉú²ú»î¶¯¡£ÏÖÔÚÉв»Çå³þ´Ë´Î¹¥»÷µÄÐÔÖʵȾßÌåÐÅÏ¢£¬ÓÉÓÚ¹¥»÷·¢ÉúÓÚÖÜÄ©£¬Òò´ËÑо¿ÈËÔ±Íƶϼ«ÓпÉÄÜÓëÀÕË÷Èí¼þÓйØ¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/food-giant-jbs-foods-shuts-down-production-after-cyberattack/


3¡¢Ñо¿ÍŶӷ¢ÏÖкóÃÅFacefish£¬¿ÉÇÔÈ¡LinuxϵͳÐÅÏ¢


3.jpg


Ñо¿ÍŶӷ¢ÏÖÁËÒ»¸öеĺóÃÅFacefish£¬¿É¿ØÖÆLinuxϵͳ²¢ÇÔÈ¡Ãô¸ÐÊý¾Ý¡£FacefishÓÉDropperºÍRootkitÁ½²¿ÃÅ×é³É£¬ÆäÖ÷Òª¹¦Ð§ÓÉRootkitÄ£¿éÈ·¶¨£¬¸ÃÄ£¿éÔÚRing3²ãÊÂÇ飬²¢Ê¹ÓÃLD_PRELOAD¹¦Ð§½øÐмÓÔØ¡£¸Ã¶ñÒâÈí¼þÖ§³Ö¶àÖÖ¹¦Ð§£¬°üÂÞ:ÉÏ´«É豸ÐÅÏ¢¡¢ÇÔÈ¡Óû§Æ¾Ö¤¡¢µ¯»ØshellºÍÖ´ÐÐÈÎÒâÃüÁî¡£´ËÍ⣬Ñо¿ÈËÔ±ÌåÏÖFacefish½ÓÄÉÁËÅÓ´óµÄͨÐÅЭÒéºÍ¼ÓÃÜËã·¨£¬ËüʹÓÃÒÔ0x2XX¿ªÍ·µÄÖ¸ÁîÀ´½»»»¹«Ô¿£¬²¢Ê¹ÓÃBlowFishÓëC2·þÎñÆ÷¼ÓÃÜͨÐÅÊý¾Ý¡£


Ô­ÎÄÁ´½Ó£º

https://securityaffairs.co/wordpress/118388/malware/facefish-backdoor.html


4¡¢ÃÀ¹úÒѲé·âNOBELIUMÔÚÕë¶ÔUSAIDµÄ¹¥»÷ÖÐʹÓõÄÓòÃû


4.jpg


ÃÀ¹ú˾·¨²¿ÒѲé·âNOBELIUMÔÚÕë¶ÔÃÀ¹ú¹ú¼Ê¿ª·¢Êð (USAID) µÄ¹¥»÷ÖÐʹÓõÄÓòÃû¡£Î¢ÈíÓÚÉÏÖÜËÄÊ×´ÎÅû¶Á˴˴εöÓã¹¥»÷£¬Á¥ÊôÓÚ¶íÂÞ˹Ç鱨»ú¹¹SVRµÄNOBELIUM£¨ÓÖÃûAPT29£©Ã°³äUSAID£¬ Ïò150 ¶à¸ö×éÖ¯·¢ËÍÁË3000¶à·âµöÓãÓʼþ¡£´Ë´Î²é·âµÄÁ½¸öÓòÃû·Ö±ðΪtheyardservice[.]comºÍworldhomeoutlet[.]com£¬Ö÷ÒªÓÃÓÚ½ÓÊÕ´ÓÊܺ¦ÕßÄÇÀï鶵ÄÊý¾Ý£¬²¢·¢ËÍÃüÁî¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/us-seizes-domains-used-by-apt29-in-recent-usaid-phishing-attacks/


5¡¢Check PointÐû²¼2021ÄêÑÇÌ«µØÓòÍøÂç¹¥»÷·ÖÎö³ÂËß


5.jpg


Check PointÐû²¼ÁË2021ÄêÑÇÌ«µØÓòÍøÂç¹¥»÷µÄ·ÖÎö³ÂËß¡£³ÂËßÖ¸³ö£¬Óë2020Äê5ÔÂÏà±È£¬ÑÇÌ«µØÓò (APAC) µÄÍøÂç¹¥»÷ÊýÁ¿Í¬±ÈÔö³¤ÁË168%£¬¶øÔÚ2021Äê4ÔÂÖÁ5ÔÂÆÚ¼ä¾ÍÔö¼ÓÁË53%¡£Ôö·ù×î´óµÄ¶ñÒâÈí¼þÀàÐÍÊÇÀÕË÷Èí¼þºÍÔ¶³Ì·ÃÎÊľÂí (RAT)£¬Óë½ñÄêÄê³õÏà±È£¬¶¼Ôö¼ÓÁË26%£¬¶øÒøÐÐľÂíºÍÐÅÏ¢ÇÔÈ¡¹¤¾ßÒ²Ôö¼ÓÁË10%¡£ÍøÂç¹¥»÷´ÎÊýÔö·ù×î´óµÄÇ°5¸ö¹ú¼Ò/µØÓòÊÇÈÕ±¾£¨40%£©¡¢Ð¼ÓÆ£¨30%£©¡¢Ó¡¶ÈÄáÎ÷ÑÇ£¨25%£©¡¢ÂíÀ´Î÷ÑÇ£¨22%£©ºÍÖйų́Í壨17%£©¡£


Ô­ÎÄÁ´½Ó£º

https://blog.checkpoint.com/2021/05/27/check-point-research-asia-pacific-experiencing-a-168-year-on-year-increase-in-cyberattacks-in-may-2021/