ÍøÐŰìÐû²¼¡¶Êý¾Ý³ö¾³Çå¾²ÆÀ¹ÀÉ걨ָÄÏ£¨µÚÒ»°æ£©¡·

Ðû²¼Ê±¼ä 2022-09-02
1¡¢ÍøÐŰìÐû²¼¡¶Êý¾Ý³ö¾³Çå¾²ÆÀ¹ÀÉ걨ָÄÏ£¨µÚÒ»°æ£©¡·

      

8ÔÂ31ÈÕ£¬£¬£¬£¬ÎªÁËÖ¸µ¼ºÍ×ÊÖúÊý¾Ý´¦Öóͷ£Õ߹淶¡¢ÓÐÐòÉ걨Êý¾Ý³ö¾³Çå¾²ÆÀ¹À£¬£¬£¬£¬¹ú¼Ò»¥ÁªÍøÐÅÏ¢°ì¹«ÊÒÌåÀýÁË¡¶Êý¾Ý³ö¾³Çå¾²ÆÀ¹ÀÉ걨ָÄÏ£¨µÚÒ»°æ£©¡·¡£¡£¡£¡£¡£¡£¡£¸ÃÖ¸Ä϶ÔÊý¾Ý³ö¾³Çå¾²ÆÀ¹ÀÉ걨·½·¨¡¢É걨Á÷³Ì¡¢É걨ÖÊÁϵÈÏêϸҪÇó×÷³öÁË˵Ã÷¡£¡£¡£¡£¡£¡£¡£Êý¾Ý´¦Öóͷ£ÕßÒòÓªÒµÐèҪȷÐèÏò¾³ÍâÌṩÊý¾Ý£¬£¬£¬£¬ÇкÏÊý¾Ý³ö¾³Çå¾²ÆÀ¹ÀÊÊÓÃÇéÐεÄ£¬£¬£¬£¬Ó¦µ±Æ¾Ö¤¡¶Êý¾Ý³ö¾³Çå¾²ÆÀ¹À²½·¥¡·»®¶¨£¬£¬£¬£¬Æ¾Ö¤É걨ָÄÏÉ걨Êý¾Ý³ö¾³Çå¾²ÆÀ¹À¡£¡£¡£¡£¡£¡£¡£


http://www.cac.gov.cn/2022-08/31/c_1663568169996202.htm


2¡¢¹ú¼ÊÒÆÃñÕþ²ßÖÆ¶©ÖÐÐÄÔâµ½ÀÕË÷ÍÅ»ïKarakurtµÄ¹¥»÷

      

ýÌå8ÔÂ31³Æ£¬£¬£¬£¬¹ú¼ÊÒÆÃñÕþ²ßÖÆ¶©ÖÐÐÄ£¨ICMPD£©Ôâµ½ÍøÂç¹¥»÷µ¼ÖÂÊý¾Ýй¶¡£¡£¡£¡£¡£¡£¡£ICMPDÔÚ90¸ö¹ú¼Ò¿ªÕ¹ÒÔÒÆÃñΪÖÐÐĵÄÑо¿¡¢ÏîÄ¿ºÍ»î¶¯¡£¡£¡£¡£¡£¡£¡£ICMPDûÓÐ͸¶¹¥»÷±¬·¢µÄʱ¼ä£¬£¬£¬£¬µ«ÌåÏÖ¹¥»÷ÕßÏë·¨»ñµÃÁ˶ÔÉúÑÄÊý¾ÝµÄµ¥¸öЧÀÍÆ÷µÄÓÐÏ޵Ļá¼û¡£¡£¡£¡£¡£¡£¡£¸Ã»ú¹¹ÔÚ¼ì²â¹¥»÷ºóµÄ45·ÖÖÓÄÚ½¨ÉèÁËÓ¦¼±ÏìӦС×飬£¬£¬£¬¶Ï¿ªÁËÍâ²¿ÍøÂçÅþÁ¬²¢¹Ø±ÕÁËËùÓÐÍøÕ¾¡£¡£¡£¡£¡£¡£¡£ÀÕË÷ÍÅ»ïKarakurtÔÚTelegramÉÏ³ÆÆä¶Ô´ËÊÂÎñÈÏÕæ£¬£¬£¬£¬ÒÑÇÔÈ¡375GB£¬£¬£¬£¬Éæ¼°²ÆÎñÎļþ¡¢ÒøÐÐÊý¾ÝºÍСÎÒ˽¼ÒÐÅÏ¢µÈ¡£¡£¡£¡£¡£¡£¡£ 


https://therecord.media/migration-policy-org-confirms-cyberattack-after-extortion-group-touts-theft/


3¡¢Ragnar LockerÉù³Æ¶ÔTAPÆÏÌÑÑÀº½¿Õ¹«Ë¾µÄ¹¥»÷ÈÏÕæ

      

¾Ý8ÔÂ31ÈÕ±¨µÀ£¬£¬£¬£¬ÀÕË÷ÍÅ»ïRagnar LockerÉù³Æ¹¥»÷ÁËÆÏÌÑÑÀ×î´óµÄº½¿Õ¹«Ë¾TAP Air Portugal¡£¡£¡£¡£¡£¡£¡£TAPÌåÏÖ£¬£¬£¬£¬Æä¿Í»§µÄÊý¾Ý²¢Î´Ôâµ½²»µ±»á¼û£¬£¬£¬£¬µ«ÍøÕ¾ºÍÓ¦ÓóÌÐò¶¼ÓÉÓÚ¹¥»÷¶øÎÞ·¨Ê¹Óᣡ£¡£¡£¡£¡£¡£È»¶ø£¬£¬£¬£¬Ragnar LockerÅú²µÁËTAPµÄÕâһ˵·¨£¬£¬£¬£¬ÌåÏÖTAPÊý°ÙGBµÄÊý¾Ý¿ÉÄÜÒѾ­Ð¹Â¶£¬£¬£¬£¬»¹¹ûÕæÁËÒ»Õŵç×Ó±í¸ñµÄ½ØÍ¼£¬£¬£¬£¬ÆäÖаüÀ¨¿´ÆðÀ´ÊÇ´ÓTAPЧÀÍÆ÷ÇÔÈ¡µÄ¿Í»§ÐÅÏ¢¡£¡£¡£¡£¡£¡£¡£  

 

https://www.bleepingcomputer.com/news/security/ragnar-locker-ransomware-claims-attack-on-portugals-flag-airline/


4¡¢GoogleÐû²¼ChromeµÄÇå¾²¸üУ¬£¬£¬£¬×ܼÆÐÞ¸´24¸öÎó²î

      

GoogleÔÚ8ÔÂ30ÈÕÐû²¼ÁËChromeµÄÇå¾²¸üУ¬£¬£¬£¬×ܼÆÐÞ¸´24¸öÎó²î¡£¡£¡£¡£¡£¡£¡£ÆäÖÐ×îÑÏÖØµÄÊÇNetwork ServiceÖеÄÊͷźóʹÓÃÎó²î£¨CVE-2022-3038£©¡£¡£¡£¡£¡£¡£¡£Æä´Î£¬£¬£¬£¬ÊÇWebSQLÖеÄÊͷźóʹÓÃÎó²î£¨CVE-2022-3039£©¡¢LayoutÖеÄÊͷźóʹÓÃÎó²î£¨CVE-2022-3040£©¡¢ÖеÄÊͷźóʹÓÃÎó²î¡¢Screen CaptureÖеĶѻº³åÇøÒç³ö£¨CVE-2022-3043£©ºÍSite IsolationÖеÄʵÑé²»µ±£¨CVE-2022-3044£©µÈ¡£¡£¡£¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬£¬ÉÐÎÞ¹ØÓÚÕâЩÎó²îÔÚÒ°ÍⱻʹÓõı¨¸æ¡£¡£¡£¡£¡£¡£¡£


https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_30.html


5¡¢Áè¼Ý1800¸öAndroidºÍiOSÓ¦ÓÃй¶Ӳ±àÂëµÄAWSƾ֤

      

¾ÝýÌå9ÔÂ1ÈÕ±¨µÀ£¬£¬£¬£¬SymantecµÄÑо¿Ö°Ô±·¢Ã÷ÁË1859¸ö°üÀ¨Ó²±àÂëAWSƾ֤µÄÓ¦ÓóÌÐò£¬£¬£¬£¬ÆäÖдó´ó¶¼ÊÇiOSÓ¦Ó㬣¬£¬£¬Ö»ÓÐ37¸öÊÇAndroidÓ¦Óᣡ£¡£¡£¡£¡£¡£ÕâЩӦÓóÌÐòÖÐԼĪ77%°üÀ¨ÓÐÓõÄAWS»á¼ûÁîÅÆ£¬£¬£¬£¬¿ÉÓÃÓÚÖ±½Ó»á¼û˽ÓÐÔÆÐ§ÀÍ¡£¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬874¸öÓ¦Óã¨47%£©°üÀ¨ÓÐÓõÄAWSÁîÅÆ£¬£¬£¬£¬¿ÉÓÃÓÚ»á¼ûÊý°ÙÍòÌõ¼Í¼µÄʵʱЧÀÍÊý¾Ý¿âµÄÔÆÊµÀý¡£¡£¡£¡£¡£¡£¡£ÔÚÒ»¸ö°¸ÀýÖУ¬£¬£¬£¬Ä³B2B¹«Ë¾ÎªÁè¼Ý15000¼Ò´óÖÐÐ͹«Ë¾ÌṩÄÚÍøºÍͨѶЧÀÍ£¬£¬£¬£¬¸Ã¹«Ë¾Ïò¿Í»§ÌṩµÄÓÃÓÚ»á¼ûÆäЧÀ͵ÄSDK°üÀ¨AWSÃÜÔ¿£¬£¬£¬£¬´Ó¶øÐ¹Â¶ÁË´æ´¢ÔÚÆ½Ì¨ÉϵÄËùÓпͻ§µÄÊý¾Ý¡£¡£¡£¡£¡£¡£¡£


https://thehackernews.com/2022/09/over-1800-android-and-ios-apps-found.html


6¡¢Trend MicroÐû²¼2022ÄêÖÐÍøÂçÇå¾²Ì¬ÊÆµÄÆÊÎö±¨¸æ

      

8ÔÂ31£¬£¬£¬£¬Trend MicroÐû²¼ÁË2022ÄêÖÐÍøÂçÇå¾²Ì¬ÊÆµÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£¡£¡£±¨¸æÖ¸³ö£¬£¬£¬£¬¸Ã¹«Ë¾2020ÄêÉϰëÄê×èÖ¹µÄÍþв×ÜÊýΪ63789373773¡£¡£¡£¡£¡£¡£¡£EmotetÔÚ2022ÄêËÀ»Ò¸´È¼£¬£¬£¬£¬ÓëÈ¥ÄêÉϰëÄêÏà±È£¬£¬£¬£¬2022ÄêÉϰëÄêEmotet¼ìÕÉÁ¿ÔöÌíÁË976.7%£¬£¬£¬£¬ÆäÖÐÈÕ±¾µÄ¼ìÕÉÁ¿×î¸ß¡£¡£¡£¡£¡£¡£¡£RaaSģʽʢÐУ¬£¬£¬£¬ÉϰëÄêÓÐ57¸ö»îÔ¾µÄRaaSºÍÀÕË÷ÍŻ£¬£¬£¬ÒÔ¼°1200¶à¸ö±»¹¥»÷µÄÄ¿µÄ¡£¡£¡£¡£¡£¡£¡£ÔÆÉèÖùýʧÈÔÈ»ÊÇ×îÊܹØ×¢µÄÎÊÌ⣬£¬£¬£¬ÓÐ243469¸öͨ¹ý10250¶Ë¿Ú¹ûÕæµÄKubernetes¼¯Èº½Úµã¡£¡£¡£¡£¡£¡£¡£


https://www.trendmicro.com/vinfo/us/security/research-and-analysis/threat-reports/roundup/defending-the-expanding-attack-surface-trend-micro-2022-midyear-cybersecurity-report