¡¶Î¬ËûÃü¡·ÖðÈÕÇå¾²¼òѶ20180930
Ðû²¼Ê±¼ä 2018-09-30¡¾ÍþвÇ鱨¡¿IC3¡¢DHSºÍFBIÁªºÏÐû²¼ÓйØÔ¶³Ì×ÀÃæÐÒéRDP¹¥»÷µÄÔ¤¾¯
ÃÀ¹ú»¥ÁªÍø·¸·¨Í¶ËßÖÐÐÄ£¨IC3£©¡¢ÁìÍÁÇå¾²²¿£¨DHS£©ºÍÁª°îÊÓ²ì¾Ö£¨FBI£©ÁªºÏÐû²¼Á˹ØÓÚRDP¹¥»÷µÄ¾¯±¨¡£¡£¡£¡£¡£¡£¡£¹¥»÷Õßͨ¹ýÈëÇÖ̻¶ÔÚ»¥ÁªÍøÉϵÄRDPЧÀÍÒÔ¾ÙÐÐ͵ÇÔ¡¢ºóÃÅ×°ÖÃÒÔ¼°×÷ΪÆäËü¹¥»÷µÄÌᳫµã¡£¡£¡£¡£¡£¡£¡£US-CERT³Æ×Ô2016ÄêÒÔÀ´Ëæ×ŰµÍøÊг¡É϶ÔRDP»á¼ûȨÏÞµÄÏúÊÛµÄÔö¶à£¬£¬£¬£¬Ê¹ÓÃÔ¶³ÌÖÎÀí¹¤¾ß£¨ÈçRDP£©µÄ¹¥»÷Ò²Ô½À´Ô½¶à¡£¡£¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/ic3-issues-alert-regarding-remote-desktop-protocol-rdp-attacks/
¡¾Çå¾²Îó²î¡¿Ñо¿Ö°Ô±·¢Ã÷iPhone XS±£´æÃÜÂëÈÆ¹ýÎó²î£¬£¬£¬£¬¿ÉÓÃÓÚÇÔÈ¡ÁªÏµÈ˺ÍÕÕÆ¬ÐÅÏ¢
Ñо¿Ö°Ô±Jose Rodriguez·¢Ã÷iOS 12±£´æÃÜÂëÈÆ¹ýÎó²î£¬£¬£¬£¬¿ÉÔÊÐí¹¥»÷Õß»á¼ûÉè±¹ØÁ¬ÄÕÕÆ¬ºÍÁªÏµÈËÐÅÏ¢£¨°üÀ¨µç»°ºÅÂëºÍµç×ÓÓʼþµÈ£©¡£¡£¡£¡£¡£¡£¡£ThreatpostÈ·ÈϸÃÎó²îÊÊÓÃÓÚ¶à¸öiPhoneÐͺţ¬£¬£¬£¬°üÀ¨×îеÄiPhone XS¡£¡£¡£¡£¡£¡£¡£¸ÃÎó²îÉæ¼°µ½ÓÕÆSiriºÍVoiceOver¹¦Ð§À´Èƹý×°±¸µÄÃÜÂë¡£¡£¡£¡£¡£¡£¡£¹¥»÷µÄÌõ¼þÊÇ¿ÉÒÔÎïÆÊÎö¼ûÆôÓÃÁËSiriÇÒFaceID±»¹Ø±Õ»òÕÚµ²µÄ×°±¸¡£¡£¡£¡£¡£¡£¡£
https://threatpost.com/iphone-xs-passcode-bypass-hack-exposes-contacts-photos/137790/
¡¾¶ñÒâÈí¼þ¡¿Ñо¿ÍŶÓÔÚGoogle PlayÉÏ·¢Ã÷25¸öÓ¦ÓÃѬȾ¶ñÒâÍÚ¿óÈí¼þ
SophosLabsÔÚGoogle PlayÖз¢Ã÷25¸öÓ¦ÓÃѬȾ¶ñÒâÍÚ¿óÈí¼þ£¬£¬£¬£¬ÕâЩӦÓÃαװ³ÉÓÎÏ·¡¢Ð¡¹¤¾ß»ò½ÌÓýÓ¦Óõȣ¬£¬£¬£¬µ«¶¼Ç¶ÈëÁËCoinhiveÍÚ¿ó´úÂ루ÓÃÓÚÍÚ¾òÃÅÂÞ±ÒµÄJavaScript´úÂ룩¡£¡£¡£¡£¡£¡£¡£ÕâЩӦÓõÄ×ÜÏÂÔØ´ÎÊýÁè¼ÝÁË12Íò´Î¡£¡£¡£¡£¡£¡£¡£SophosLabsÔÚ°ËÔ·ÝÏò¹È¸è±¨¸æÁËÕâЩ¶ñÒâÓ¦Ó㬣¬£¬£¬ËäÈ»²¿·ÖÓ¦ÓÃÒѱ»É¾³ý£¬£¬£¬£¬µ«ÈÔÓв¿·ÖÓ¦ÓÃÒÀÈ»¿ÉÓᣡ£¡£¡£¡£¡£¡£
https://news.sophos.com/en-us/2018/09/24/cryptojacking-apps-return-to-google-play-market/
¡¾Îó²î²¹¶¡¡¿Cisco TalosÅû¶Epee¿âÖеķ´ÐòÁл¯Îó²î£¬£¬£¬£¬¿Éµ¼ÖÂÔ¶³Ì´úÂëÖ´ÐÐ
Cisco TalosÅû¶Epee¿âÖеÄÒ»¸ö·´ÐòÁл¯Îó²î¡£¡£¡£¡£¡£¡£¡£Epee¿âÊǼÓÃÜÇ®±ÒµÄ¶ÔµÈͨѶ£¨P2P£©ÍøÂçÐÒéLevinµÄÒ»¸öʵÏÖ£¬£¬£¬£¬Æä±»Ó¦ÓÃÓÚ´ó×Ú¼ÓÃÜÇ®±Ò£¬£¬£¬£¬°üÀ¨ÃÅÂÞ±Ò¡£¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±·¢Ã÷¸Ã¿âÖеÄLevin·´ÐòÁл¯¹¦Ð§±£´æÎó²î£¬£¬£¬£¬¹¥»÷Õß¿Éͨ¹ý·¢ËͶñÒâÊý¾Ý°ü´¥·¢¸ÃÎó²îµ¼ÖÂÔ¶³Ì´úÂëÖ´ÐС£¡£¡£¡£¡£¡£¡£¸ÃÎó²îµÄ±àºÅΪTALOS-2018-0637/CVE-2018-3972£¬£¬£¬£¬½¨ÒéÓû§¾¡¿ì¸üÐÂÖÁ×îа汾¡£¡£¡£¡£¡£¡£¡£
https://blog.talosintelligence.com/2018/09/epee-levin-vuln.html
¡¾Îó²î²¹¶¡¡¿Trustwave·¢Ã÷Windows PureVPN¿Í»§¶ËÖб£´æÁ½¸öƾ֤й¶Îó²î
TrustwaveÑо¿Ö°Ô±Manuel Nader·¢Ã÷Windows PureVPN¿Í»§¶Ë±£´æÁ½¸ö¿Éµ¼ÖÂÆ¾Ö¤Ð¹Â¶µÄÇå¾²Îó²î¡£¡£¡£¡£¡£¡£¡£ÍâµØ¹¥»÷Õß¿ÉʹÓøÃÎó²î»á¼ûÀֳɵǼPureVPNЧÀ͵Ä×îºóÒ»¸öÓû§µÄÃÜÂë¡£¡£¡£¡£¡£¡£¡£¸Ã¹¥»÷Íêȫͨ¹ýGUIÍê³É£¬£¬£¬£¬²»ÐèҪʹÓÃÈκÎÍⲿ¹¤¾ß¡£¡£¡£¡£¡£¡£¡£PureVPN°æ±¾5.18.2.0Êܵ½Ó°Ï죬£¬£¬£¬½¨ÒéÓû§¸üÐÂÖÁ6.1.0»òÖ®ºóµÄ°æ±¾¡£¡£¡£¡£¡£¡£¡£
https://securityaffairs.co/wordpress/76660/hacking/windows-purevpn-client-flaws.html
¡¾Îó²î²¹¶¡¡¿Ñо¿Ö°Ô±·¢Ã÷TelegramĬÈÏ»áй¶Óû§µÄIPµØµã
Ñо¿Ö°Ô±Dhiraj Mishra·¢Ã÷TelegramÔÚĬÈÏÉèÖÃÏ»áÔÚ¿ØÖÆÌ¨ÈÕÖ¾ÖÐй¶Óû§µÄIPµØµã¡£¡£¡£¡£¡£¡£¡£ÔÚijЩÇéÐÎÏ£¬£¬£¬£¬×ÝÈ»¿Í»§¶ËÉèÖÃΪ±£»£»£»£»£»¤Ïà¹ØÐÅÏ¢£¬£¬£¬£¬Windows¡¢MacºÍLinux°æ±¾µÄTelegram×ÀÃæ¿Í»§¶ËÒ²»áй¶Óû§µÄIPµØµã¡£¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±Åû¶Á˸ÃÎó²î£¨CVE-2018-17780£©µÄPoCÊÓÆµ¡£¡£¡£¡£¡£¡£¡£TelegramÒÑÔÚ×ÀÃæ¿Í»§¶ËµÄv1.4.0ºÍv1.3.17 betaÖÐÐÞ¸´ÁË´ËÎó²î¡£¡£¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/telegram-leaks-ip-addresses-by-default-when-initiating-calls/