Ñо¿Ö°Ô±Åû¶TCP/IPÖÐͳ³ÆÎªINFRA:HALTµÄ14¸öÎó²î£»£»£»Òâ´óÀûÀÆë°Â´óÇøÑ¬È¾ÀÕË÷Èí¼þRansomEXXÍøÂçÖÐÖ¹
Ðû²¼Ê±¼ä 2021-08-05Ñо¿Ö°Ô±Åû¶ÁËÔÚNicheStack TCP/IP¿ÍÕ»Öз¢Ã÷µÄͳ³ÆÎªINFRA:HALTµÄ14¸öÇå¾²Îó²î£¬£¬£¬Ó°ÏìÁËÁè¼Ý200¼Ò¹©Ó¦ÉÌÖÆÔìµÄOT×°±¸¡£¡£¡£¡£¡£¡£ÕâЩÎó²î¿ÉÒÔµ¼ÖÂÔ¶³Ì´úÂëÖ´ÐС¢¾Ü¾øÐ§ÀÍ (DoS)ºÍÐÅϢй¶¡¢TCPÓÕÆºÍDNS»º´æÖж¾¡£¡£¡£¡£¡£¡£ÆäÖÐ×îÑÏÖØµÄÎó²îΪCVE-2020-25928ºÍCVE-2020-31226£¬£¬£¬ÆÀ·Ö»®·ÖΪ9.8ºÍ9.1£¬£¬£¬Ó°ÏìÁË¿ÍÕ»µÄDNS¿Í»§¶ËºÍHTTPЧÀÍÆ÷×é¼þ£¬£¬£¬¿ÉÓÃÀ´ÔÚÄ¿µÄ×°±¸ÉÏÖ´ÐдúÂë²¢ÍêÈ«¿ØÖÆËü¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://thehackernews.com/2021/08/critical-flaws-affect-embedded-tcpip.html
2.GoogleÐû²¼Çå¾²¸üУ¬£¬£¬ÐÞ¸´AndroidÖеÄ30¶à¸öÎó²î
GoogleÐû²¼Çå¾²¸üУ¬£¬£¬ÐÞ¸´ÁËAndroidÖеÄ30¶à¸öÎó²î¡£¡£¡£¡£¡£¡£ÆäÖÐ×îÑÏÖØµÄÎó²îÊÇýÌå¿ò¼ÜÖеÄCVE-2021-0519£¬£¬£¬¿ÉÓÃÀ´ÔÚAndroid 8.1ºÍ9°æ±¾µÄ×°±¸ÉÏÌáȨ£¬£¬£¬»òµ¼ÖÂAndroid 10ºÍ11ÉϵÄÐÅϢй¶¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬´Ë´Î¸üл¹»¹ÐÞ¸´Á˸ßͨ×é¼þºÍ¸ßͨ±ÕÔ´×é¼þÖжà¸öÑÏÖØµÄÎó²î£¬£¬£¬°üÀ¨CVE-2021-1972¡¢CVE-2021-1976¡¢CVE-2021-1916ºÍCVE-2021-1919µÈÎó²î¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.securityweek.com/google-patches-high-risk-android-security-flaws
3.Òâ´óÀûÀÆë°Â´óÇøÑ¬È¾ÀÕË÷Èí¼þRansomEXXÍøÂçÖÐÖ¹
ÉÏÖÜÈÕÇåÔ磬£¬£¬Òâ´óÀûÀÆë°Â´óÇøÔâµ½ÀÕË÷Èí¼þRansomEXX¹¥»÷¡£¡£¡£¡£¡£¡£¹¥»÷Õß¼ÓÃÜÁËÆäÊý¾ÝÖÐÐĵÄËùÓÐÎļþ²¢ÖÐÖ¹ÁËITÍøÂ磬£¬£¬»¹Ó°ÏìÁËÆäCOVID-19ÒßÃç½ÓÖÖ¹ÒºÅÍøÕ¾¡£¡£¡£¡£¡£¡£ÏÖÔÚÉв»ÇåÎú¹¥»÷ÕßÊÇËÒÔ¼°ËûÃǵÄÄ¿µÄÊÇʲô£¬£¬£¬Í¨³£ÀÕË÷ÍÅ»ï»áÔÚ¹¥»÷ʱ´úÇÔÈ¡Êý¾Ý×÷ΪÀÕË÷µÄ³ïÂ룬£¬£¬µ«¸ÃµØÇøµÄ¿µ½¡¡¢²ÆÎñºÍÔ¤ËãÊý¾Ý¶¼ÊÇÇå¾²µÄ¡£¡£¡£¡£¡£¡£ÐÂÎÅÈËÊ¿³Æ´Ë´Î¹¥»÷À´×ÔRansomEXX£¬£¬£¬ÓÉÓÚÊê½ð¼Í¼ÖÐÓÃÀ´ÓëºÚ¿Í̸ÅеİµÍøÁ´½ÓÊǸÃÍÅ»ïµÄTorÍøÕ¾£»£»£»µ«Ñо¿Ö°Ô±JAMESWT³Æ£¬£¬£¬Òâ´óÀûÓÐÖ¤¾ÝÅú×¢¹¥»÷ÊÇÓÉLockBit 2.0¾ÙÐе쬣¬£¬ÏÖÔÚÎÞ·¨·ÖÏí¸ü¶àÐÅÏ¢¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/ransomware-attack-hits-italys-lazio-region-affects-covid-19-site/
4.ÃÀ¹ú·çͶ¹«Ë¾ATV³ÆÆäѬȾÀÕË÷Èí¼þй¶¿Í»§Ð¡ÎÒ˽¼ÒÐÅÏ¢
ÃÀ¹úΣº¦Í¶×ʹ«Ë¾Advanced Technology Ventures£¨ATV£©³ÆÆäÔâµ½ÀÕË÷Èí¼þ¹¥»÷¡£¡£¡£¡£¡£¡£ATV³Æ£¬£¬£¬2021Äê7ÔÂ9ÈÕ£¬£¬£¬¸Ã¹«Ë¾´ÓÆäµÚÈý·½¹©Ó¦ÉÌ´¦»ñϤ£¬£¬£¬¹«Ë¾´æ´¢²ÆÎñ±¨¸æÐÅÏ¢µÄÁ½Ì¨Ð§ÀÍÆ÷Ôâµ½ÁËÀÕË÷¹¥»÷ÇÒÊý¾Ý±»¼ÓÃÜ¡£¡£¡£¡£¡£¡£7ÔÂ26ÈÕ£¬£¬£¬¸Ã¹«Ë¾È·¶¨ÕâЩÊý¾ÝÔâµ½ÁËδ¾ÊÚȨµÄ»á¼ûºÍй¶¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬´Ë´Î¹¥»÷»¹Ð¹Â¶Á˲¿·ÖÓû§µÄСÎÒ˽¼ÒÐÅÏ¢£¬£¬£¬°üÀ¨ÐÕÃû¡¢µç×ÓÓʼþ¡¢µç»°ºÅÂëºÍÉç»áÇå¾²ºÅÂëµÈ¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://securityaffairs.co/wordpress/120816/data-breach/advanced-technology-ventures-ransomware-attack.html
5.½üÆÚLemonDuckµÄhands-on-keyboard¹¥»÷»î¶¯ÔöÌí
Ñо¿Ö°Ô±·¢Ã÷£¬£¬£¬½üÆÚLemonDuckµÄhands-on-keyboard¹¥»÷»î¶¯ÔöÌí¡£¡£¡£¡£¡£¡£¸Ã½©Ê¬ÍøÂçÓÚ2019ÄêÉϰëÄêÓÉÒÔÉ«ÁÐÇå¾²¹«Ë¾GuardicoreÊ״η¢Ã÷¡£¡£¡£¡£¡£¡£ÔÚÒÑÍùµÄÁ½ÄêÀ£¬£¬Ò»¾ºÜСµÄÍÚ¿ó¶ñÒâÈí¼þÒѾÑÝÄð³ÉÒ»¸öÖØ´óµÄ½©Ê¬ÍøÂ磬£¬£¬²¢ÇÒ½üÆÚÕýÔÚʵÑéͨ¹ýÊÖ¶¯¹¥»÷±»ÈëÇÖµÄÍøÂ磬£¬£¬Ñо¿Ö°Ô±³ÆÕâÊÇÒ»¸öΣÏÕµÄת±ä¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬Î¢Èí»¹×¢ÖØµ½£¬£¬£¬¸ÃÍÅ»ï×îÏÈÔÚËûÃÇÈëÇÖµÄϵͳÉÏ×°ÖÃÆäËû¶ñÒâÈí¼þ£¬£¬£¬ÈçRamnitµÈ¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://therecord.media/lemonduck-botnet-evolves-to-allow-hands-on-keyboard-intrusions/
6.ÃÀ¹úNSAºÍCISAÁªºÏÐû²¼ÓйØKubernetes¼Ó¹ÌµÄÖ¸ÄÏ
ÃÀ¹úNSAºÍCISAÁªºÏÐû²¼ÁËÓйØKubernetes¼Ó¹ÌµÄÖ¸ÄÏ¡£¡£¡£¡£¡£¡£KubernetesÊÇÒ»ÖÖ¿ªÔ´ÈÝÆ÷±àÅÅϵͳ£¬£¬£¬ÓÃÓÚ×Ô¶¯°²ÅÅ¡¢À©Õ¹ºÍÖÎÀíÈÝÆ÷»¯Ó¦ÓóÌÐò¡£¡£¡£¡£¡£¡£¸ÃÖ¸ÄÏΪϵͳÖÎÀíÔ±Ìṩһ¸öÇå¾²»ù×¼£¬£¬£¬ÓÃÀ´¶ÔKubernetes¾ÙÐÐÉèÖÃÒÔµÖÓùÖÖÖÖÀàÐ͵Ĺ¥»÷¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬Ö¸ÄÏ»¹ÏêϸÏÈÈÝÁ˹«Ë¾ºÍÕþ¸®»ú¹¹¿ÉÒÔʵÑéµÄ»ù±¾»º½â²½·¥£¬£¬£¬°üÀ¨£ºÉ¨ÃèÈÝÆ÷ºÍPodÒÔÈ·ÈÏÊÇ·ñ±£´æÎó²î»ò¹ýʧÉèÖ㻣»£»ÒÔ¾¡¿ÉÄÜÉÙµÄȨÏÞÔËÐÐÈÝÆ÷ºÍPod£»£»£»Ê¹ÓÃÈÕÖ¾ÉóºËµÈ¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://us-cert.cisa.gov/ncas/current-activity/2021/08/02/cisa-and-nsa-release-kubernetes-hardening-guidance