CISAÐû²¼ICS 5ÄêÕ½ÂÔ¡¶È·±£¹¤ÒµÏµÍ³Çå¾²£ºÍ³Ò»ÍýÏë¡·£»£»£»£»£»CitrixÐÞ¸´ÍøÂç²úÆ·ÖÐ11¸öÎó²î£¬£¬£¬¿Éµ¼ÖÂDoS¹¥»÷
Ðû²¼Ê±¼ä 2020-07-091.CISAÐû²¼ICS 5ÄêÕ½ÂÔ¡¶È·±£¹¤ÒµÏµÍ³Çå¾²£ºÍ³Ò»ÍýÏë¡·
ÍøÂçÇå¾²ºÍ»ù´¡½á¹¹Çå¾²¾Ö£¨CISA£©Ðû²¼µÄ¹¤Òµ¿ØÖÆÏµÍ³£¨ICS£©5ÄêÕ½ÂÔ¡¶È·±£¹¤ÒµÏµÍ³Çå¾²£ºÍ³Ò»ÍýÏë¡·ÊÇÒ»Ïî¶àÄêµÄÖØµãÊÂÇ飬£¬£¬Ö¼ÔÚÌá¸ßCISAÕ¹Íû¡¢È·¶¨ÓÅÏȼ¶ºÍÖÎÀí¹ú¼Ò¼¶ICSΣº¦µÄÄÜÁ¦¡£¡£¡£Í¨¹ýÕâÒ»¡°One CISA¡±ÍýÏ룬£¬£¬CISA½«ÓëÒªº¦»ù´¡¼Ü¹¹£¨CI£©ËùÓÐÕߺÍÔËÓªÉÌÏàÖú£¬£¬£¬½¨ÉèICSÇå¾²¹¦Ð§£¬£¬£¬´Ó¶ø°ü¹ÜICSÀûÒæÏà¹ØÕßÃâÊÜICSÍþвµÄΣº¦¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://us-cert.cisa.gov/ncas/current-activity/2020/07/07/cisa-releases-securing-industrial-control-systems-unified
2.Èí¼þͬÃË£¨BSA£©Ðû²¼¹¹½¨Çå¾²¿É¿¿µÄÎïÁªÍøµÄÕþ²ßºÍÔÔò
BSA£¨Ò²³ÆÎªÈí¼þͬÃË£¬£¬£¬Ç°ÉíÊÇÉÌÒµÈí¼þͬÃË£©Ðû²¼Á˹¹½¨Çå¾²¿É¿¿µÄÎïÁªÍøµÄÕþ²ßºÍÔÔò¡£¡£¡£ÆäºôÓõ¶ÔÏûºÄÎïÁªÍøºÍ¹¤ÒµÎïÁªÍø¾ÙÐÐÇø·Ö£¬£¬£¬Ìṩ¼¯³ÉÇå¾²ÐԵļ¤Àø²½·¥£¬£¬£¬Ðµ÷¹ú¼ÒºÍ¹ú¼ÊÕþ²ß£¬£¬£¬½¨Éè°´ÆÚ¸üеĻù×¼Çå¾²ÒªÇ󡣡£¡£²¢Õ¹Íû£¬£¬£¬°üÀ¨ÎïÁªÍøÔÚÄڵĻúеÓë»úе(M2M)ÅþÁ¬ÔÚδÀ´¼¸Ä꽫ÔöÌíÒ»±¶ÒÔÉÏ£¬£¬£¬´Ó2018ÄêµÄ61ÒÚ´ÎÔöÌíµ½2023.1ÄêµÄ147ÒڴΡ£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.schneier.com/blog/archives/2020/07/iot_security_pr.html
3.CitrixÐÞ¸´Æä¶à¿îÍøÂç²úÆ·ÖÐ11¸öÎó²î£¬£¬£¬¿Éµ¼ÖÂDoS¹¥»÷
Citrix±¾ÖܶþÐÞ¸´ÁËÆä¶à¿îÍøÂç²úÆ·ÖеÄ11¸öÎó²î£¬£¬£¬²¢Ç¿µ÷ÕâЩÎó²îÓëÒѱ»Ê¹ÓõÄCVE-2019-19781Î޹ء£¡£¡£´Ë´ÎÐÞ¸´µÄÎó²îÓ°ÏìÁËCitrix ADC¡¢Íø¹ØºÍSD-WAN WANÓÅ»¯£¨WANOP£©°æ±¾£¬£¬£¬ºÚ¿Í¿ÉÒÔʹÓÃËüÃÇÀ´ÍµÊØÐÅÏ¢¡¢ÌᳫDoS¹¥»÷¡¢¾ÙÐÐÍâµØÌØÈ¨ÌáÉý¡¢ÌᳫXSS¹¥»÷¡¢ÈƹýÊÚȨºÍ×¢Èë´úÂëµÈ¡£¡£¡£Ö»¹ÜijЩÎó²î¿ÉÒÔ±»Î´¾Éí·ÝÑéÖ¤µÄÔ¶³Ì¹¥»÷ÕßʹÓ㬣¬£¬µ«ÔÚ´ó´ó¶¼ÇéÐÎÏ£¬£¬£¬Ê¹ÓÃÕâЩÎó²îÐèҪĿµÄϵͳ»á¼ûȨÏÞµÈÏȾöÌõ¼þ¡£¡£¡£±ðµÄ£¬£¬£¬ÊÜÓ°Ïì²úÆ·µÄÔÆ°æ±¾½ûÖ¹Ò×Êܵ½¹¥»÷¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.securityweek.com/citrix-patches-11-vulnerabilities-networking-products?utm_source=feedburner&utm_medium=feed&utm_campaign=Feed%3A+Securityweek+%28SecurityWeek+RSS+Feed%29
4.NVIDIAÐÞ¸´ÁËGeForce ExperienceÖеĴúÂëÖ´ÐÐÎó²î
NVIDIAÐÞ¸´ÁËWindows NVIDIA GeForce Experience£¨GFE£©ÖеÄÎó²î£¨CVE?2020?5964£©£¬£¬£¬¸ÃÎó²îÔÊÐíÍâµØ¹¥»÷ÕßÖ´ÐÐí§Òâ´úÂ룬£¬£¬ÌᳫDoS¹¥»÷»ò»á¼ûÌØÈ¨ÐÅÏ¢¡£¡£¡£¸ÃÎó²îCVSS V3 ÆÀ·ÖΪ6.5·Ö£¬£¬£¬ÒªÇó¹¥»÷Õß¾ßÓÐÍâµØÓû§»á¼ûȨÏÞ²¢ÇÒÎÞ·¨Ô¶³ÌʹÓ㬣¬£¬µ«ÈÔ¿ÉÒÔͨ¹ý¶ñÒ⹤¾ß¾ÙÐÐʹÓᣡ£¡£¸ÃÎó²î»áÓ°ÏìÔËÐÐNVIDIA GeForce Experience 3.20.4֮ǰ°æ±¾µÄWindowsϵͳ¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/nvidia-fixes-code-execution-bug-in-geforce-experience-software/
5.Ê×´ÎÆØ¹âµÄ¶íÂÞ˹BECÕ©ÆÍÅ»ïÕë¶Ô²Æ²ú500Ç¿ÆóÒµ
¶íÂÞ˹BECÕ©ÆÍÅ»ïCosmic LynxÒÀÀµ¶ñÒâÈí¼þEmotetºÍTrickBot£¬£¬£¬×Ô2019Äê7ÔÂÒÔÀ´£¬£¬£¬ÌᳫÁËÁè¼Ý200´ÎBEC¹¥»÷£¬£¬£¬²¢¾ßÓÐÆäËûBECÍÅ»ïûÓеIJÙ×÷ÖØ´óÐÔ¡£¡£¡£Cosmic LynxËù¹¥»÷µÄ¹«Ë¾±é²¼È«Çò£¬£¬£¬ÆäÖÐÐí¶àÔÚ¡¶²Æ²ú¡· 500Ç¿°ñµ¥ÖлòÔÚÈ«Çò2000Ç¿°ñµ¥ÖС£¡£¡£¸ÃÍÅ»ïͨ³£Ã°³äÄ¿µÄ¹«Ë¾µÄÊ×ϯִÐй٣¬£¬£¬Ïò¸ß²ãÖ÷¹Ü·¢Ë͵ç×ÓÓʼþÇëÇ󣬣¬£¬ÒªÍê³É¶ÔÒ»¼ÒÑÇÖÞ¹«Ë¾µÄÊÕ¹º¡£¡£¡£Ö®ºó»á¼û¸æÄ¿µÄ¹«Ë¾Ô±¹¤£¬£¬£¬µÚÈý·½Ö´·¨ÕÕÁϽ«ÐÖúÍê³ÉÉúÒâµÄ¸¶¿î£¬£¬£¬²¢Ð®ÖÆÒ»ÃûÕæÕý״ʦµÄÓÊÏäÏòÊܺ¦Õß·¢ËÍÏÈÈÝÐÔµç×ÓÓʼþ¸ÅÊö¸ÃÁ÷³Ì¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/first-reported-russian-bec-scam-gang-targets-fortune-500-firms/
6.µÂ¹úÕþ¸®½É»ñÁËÍйÜÃÀ¹ú¾¯¾ÖÊý¾ÝBlueLeaksµÄЧÀÍÆ÷
µÂ¹úÕþ¸®ÓÚ7ÔÂ7ÈսɻñÁËÍйÜÃÀ¹ú¾¯¾ÖÊý¾ÝBlueLeaksµÄЧÀÍÆ÷£¬£¬£¬¸ÃЧÀÍÆ÷ÊôÓÚÒ»¸ö¼¤½ø×éÖ¯DDoSecrets£¨ÂþÑÜʽ¾Ü¾ø±£ÃÜ£©¡£¡£¡£DDoSecretsÌåÏÖ£¬£¬£¬Ëü´ÓÄäÃûºÚ¿Í×éÖ¯ÄÇÀïÊÕµ½ÁËÕâЩÎļþ£¬£¬£¬°üÀ¨É¨ÃèµÄÎĵµ¡¢ÊÓÆµ¡¢µç×ÓÓʼþ¡¢ÒôƵÎļþ¡¢ÅàѵÖÊÁÏ¡¢Ë½ÈËÖ´·¨¾¯±¨ÒÔ¼°À´×Ô200¶à¸öÃÀ¹ú¾¯Ô±¾ÖºÍÖ´·¨ÖÐÐĵÄÊý¾Ý¡£¡£¡£¶øBlueLeaksÊý¾ÝÊÇ´ÓÐÝ˹¶ØµÄÒ»¼ÒÏòÃÀ¹úÖ´·¨»ú¹¹Ìá¹©ÍøÂçÍйÜЧÀ͵Ĺ«Ë¾±»ÇԵġ£¡£¡£±ðµÄ£¬£¬£¬ÔÚBlueLeaksÐû²¼ËÄÌìºó£¬£¬£¬Twitter¸ÉÔ¤²¢ÓÀÊÀեȡÁËDDoSecrets¹Ù·½TwitterÕÊ»§£¬£¬£¬ÓÉÓÚÆäÓøÃÕÊ»§À´Èö²¥BlueLeaks¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.zdnet.com/article/german-authorities-seize-blueleaks-server-that-hosted-data-on-us-cops/#ftag=RSSbaffb68