CISAÐû²¼ÓйØÕýÔÚ¾ÙÐеÄAPTÍøÂç»î¶¯µÄ¶´²ì±¨¸æ£»£»£»£»£»£»£»Citrix³ÆºÚ¿ÍʹÓÃDDoS¹¥»÷ÆäNetScaler ADC×°±¸
Ðû²¼Ê±¼ä 2020-12-25CISAÐû²¼ÁËÓйØÕýÔÚ¾ÙÐеÄAPTÍøÂç»î¶¯µÄ¶´²ì±¨¸æ¡£¡£¡£¡£´Ë±¨¸æ¿ÉΪÏòµ¼ÕßÌṩÓйØ×éÖ¯ÒÑ֪Σº¦µÄÐÅÏ¢ÒÔ¼°×éÖ¯¿ÉÒÔ½ÓÄɵIJ½·¥£¬£¬£¬ÒÔ±ãÓ¦¶ÔÕâЩÍþв¡£¡£¡£¡£CISA³ÆÒ»¸öAPT×éÖ¯Õë¶ÔSolarWinds OrionÈí¼þ¹©Ó¦Á´£¬£¬£¬²¢ÀÄÓó£ÓõÄÉí·ÝÑéÖ¤»úÖÆ¡£¡£¡£¡£×éÖ¯Ó¦¸ÃÈ·¶¨ÊÇ·ñÊܵ½ÁËÓ°Ï죬£¬£¬ÈôÊÇÊܵ½Ó°ÏìÔòÐè¾ÙÐÐÏìÓ¦ºÍµ÷½â£¬£¬£¬·ÖÅÉ×ã¹»µÄ×ÊÔ´£¬£¬£¬×·Çó½øÒ»²½µÄÖ¸µ¼²¢ÔÚÏìÓ¦ºÍµ÷½âÀú³ÌÖмá³Ö²Ù×÷Çå¾²ÐÔ¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://us-cert.cisa.gov/ncas/current-activity/2020/12/23/cisa-releases-cisa-insights-and-creates-webpage-ongoing-apt-cyber
2.KasperskyÐû²¼LazarusÕë¶ÔCOVID-19Ç鱨µÄÆÊÎö±¨¸æ
KasperskyÐû²¼ÓйغڿÍ×éÖ¯LazarusÕë¶ÔCOVID-19Ç鱨µÄ¹¥»÷»î¶¯µÄÆÊÎö±¨¸æ¡£¡£¡£¡£±¨¸æÖ¸³ö£¬£¬£¬LazarusÓÚ2020Äê9ÔÂ25ÈÕÈëÇÖÁËÒ»¼ÒÖÆÒ©¹«Ë¾£¬£¬£¬²¢ÓÚ2020Äê10ÔÂ27ÈÕ¹¥»÷ÁËÕþ¸®ÎÀÉú²¿£¬£¬£¬²¢Ëð»µÁËÁ½Ì¨WindowsЧÀÍÆ÷¡£¡£¡£¡£ÕâÁ½´Î¹¥»÷»î¶¯Ê¹ÓÃÁ˲î±ðµÄÕ½Êõ¡¢ÊÖÒպͳÌÐò£¨TTP£©ÒÔ¼°¶ñÒâÈí¼þ¼¯Èº£¬£¬£¬µ«ÓÐÖ¤¾ÝÅú×¢¶¼ÓëLazarusÓйأ¬£¬£¬²¢Ö¤Êµ¸Ã×éÖ¯¶ÔÓëCOVID-19Ïà¹ØµÄÇ鱨¸ÐÐËȤ¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://securelist.com/lazarus-covets-covid-19-related-intelligence/99906/
3.6Ô±»ÐÞ¸´µÄWindowsÎó²îÈԿɱ»Ê¹Ó㬣¬£¬PoCÒÑÐû²¼
Google Project Zero·¢Ã÷6Ô±»ÐÞ¸´µÄWindowsÎó²îÈԿɱ»Ê¹Ó㬣¬£¬²¢ÒÑÐû²¼PoC¡£¡£¡£¡£¸ÃÎó²î±»×·×ÙΪCVE-2020-0986£¬£¬£¬ÊÇWindowsÄÚºËÌØÈ¨ÌáÉýÎó²î£¬£¬£¬¹¥»÷Õß¿ÉʹÓÃí§ÒâÖ¸ÕëµÄ½âÒýÓ㬣¬£¬À´¿ØÖÆ¡°src¡±ºÍ¡°dest¡±Ö¸ÕëÖ¸Ïòmemcpyº¯Êý¡£¡£¡£¡£¶øMicrosoftµÄ²¹¶¡³ÌÐòÖ»ÊǸü¸ÄÁËÖ¸ÏòÆ«ÒÆÁ¿µÄÖ¸Õ룬£¬£¬Òò´Ëº¯ÊýµÄ²ÎÊýÈÔÈ»¿ÉÒÔ±»¿ØÖÆ¡£¡£¡£¡£Ñо¿Ö°Ô±ÒÑÐû²¼ÁË´ËÎó²îµÄPoC´úÂëÒÔ¼°ÔõÑù׼ȷÔËÐеÄ˵Ã÷¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/windows-zero-day-with-bad-patch-gets-new-public-exploit-code/
4.QNAPÐÞ¸´Ó°ÏìQTS¡¢QESºÍQuTS heroµÄ6¸öÑÏÖØÎó²î
QNAPÐû²¼Çå¾²¸üУ¬£¬£¬ÐÞ¸´ÁËÓ°ÏìQTS¡¢QESºÍQuTS heroµÄ6¸öÑÏÖØÎó²î¡£¡£¡£¡£´Ë´ÎÐÞ¸´µÄÎó²î»®·ÖΪQESÖд洢µÄ¿çÕ¾µã¾ç±¾Îó²î£¨CVE-2020-2503£©¡¢QESÖеľø¶Ô·¾¶±éÀúÎó²î£¨CVE-2020-2504£©¡¢QESÖÐÔÊÐí¹¥»÷ÕßÌìÉú¹ýʧÐÂÎÅÀ´»ñÈ¡Ãô¸ÐÐÅÏ¢µÄÎó²î£¨CVE-2020-2505£©¡¢QESÖеÄÏÂÁî×¢ÈëÎó²î£¨CVE-2016-6903£©¡¢QESÖеÄÓ²±àÂëÃÜÂëÎó²î£¨CVE-2020-2499£©ÒÔ¼°QTSºÍQuTS heroÖеÄÏÂÁî×¢ÈëÎó²î£¨CVE-2020-25847£©¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/qnap-fixes-high-severity-qts-qes-and-quts-hero-vulnerabilities/
5.21ButtonsµÄAWS´æ´¢Í°ÉèÖùýʧй¶Êý°ÙÍòÓû§µÄÊý¾Ý
21ButtonsµÄAWS´æ´¢Í°ÉèÖùýʧ£¬£¬£¬Ð¹Â¶Êý°ÙÍòÓû§µÄÊý¾Ý¡£¡£¡£¡£21 ButtonsÊÇÖ÷ÒªÃæÏòʱÉÐÐÐÒµµÄÉç½»ÍøÂ磬£¬£¬ÔÚAndroidƽ̨ÉϵÄÏÂÔØÁ¿Áè¼Ý500Íò´Î¡£¡£¡£¡£´Ë´ÎÊÂÎñй¶ÁËÁè¼Ý5000Íò¸öÎļþ£¬£¬£¬ÆäÖаüÀ¨Óû§ÐÕÃû¡¢µØµã¡¢²ÆÎñÐÅÏ¢£¨ÀýÈçÒøÐÐÕʺš¢PayPalµç×ÓÓʼþµØµã¡¢ÕÕÆ¬ºÍÊÓÆµ£©ºÍ·¢Æ±¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬Éв»ÇåÎúÊÇ·ñÓкڿͻá¼ûÁ˹ûÕæµÄÊý¾Ý£¬£¬£¬Ò²²»ÇåÎúÕâЩÊý¾ÝÊÇ·ñÒÑ»ñµÃ±£»£»£»£»£»£»£»¤¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.hackread.com/fashion-marketplace-21-buttons-expose-users-data/
6.Citrix³ÆºÚ¿ÍʹÓÃDDoS¹¥»÷ÆäNetScaler ADC×°±¸
Citrix³ÆºÚ¿ÍʹÓÃDTLSÕë¶ÔNetScaler ADCÍøÂç×°±¸ÌᳫDDoS¹¥»÷¡£¡£¡£¡£Ñо¿Ö°Ô±HofmannÓÚÉÏÖÜ·¢Ã÷Á˵ÚÒ»´Î¹¥»÷»î¶¯£¬£¬£¬ºÚ¿ÍÒÔDTLS×÷ΪDDoS·Å´óÔØÌå¡£¡£¡£¡£ÔÚÒÔÍùµÄDDoS¹¥»÷ÖеķŴó±¶Êýͨ³£ÊÇÔʼ±¨ÎĵÄ4µ½5±¶£¬£¬£¬¶øÔڴ˴ι¥»÷»î¶¯ÖУ¬£¬£¬Citrix ADCÉè±¹ØÁ¬ÄDTLS±»·Å´óÁË35±¶£¬£¬£¬Ê¹Æä³ÉΪ×îÓÐÁ¦µÄDDoS·Å´óÔØÌåÖ®Ò»¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬CitrixÌá³öÁËÁ½ÖÖÔÝʱÐÞ¸´¼Æ»®£¬£¬£¬½ûÓÃCitrix ADC DTLS½Ó¿Ú£¬£¬£¬»òÇ¿ÖÆ×°±¸¶Ô´«ÈëµÄDTLSÅþÁ¬¾ÙÐÐÉí·ÝÑéÖ¤¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.zdnet.com/article/citrix-devices-are-being-abused-as-ddos-attack-vectors/