ÎÒ¹úÐû²¼¡¶¸öÈËÐÅÏ¢±£»¤·¨£¨²Ý°¸¶þ´ÎÉóÒé¸å£©¡·£»Ñо¿ÍŶÓÅû¶¿ÉÓÃÓÚDDoS¹¥»÷µÄÐÂDNS©¶´TsuNAME

Ðû²¼Ê±¼ä 2021-05-08

1.ÎÒ¹úÐû²¼¡¶¸öÈËÐÅÏ¢±£»¤·¨£¨²Ý°¸¶þ´ÎÉóÒé¸å£©¡·


1.jpg


2021Äê4ÔÂ29ÈÕ£¬ÎÒ¹úÐû²¼Á˵ڶþ°æµÄ¡¶¸öÈËÐÅÏ¢±£»¤·¨¡·²Ý°¸£¬²¢½«ÔÚ2021Äê5ÔÂ28ÈÕ֮ǰ¹ûÈ»Õ÷ѯ¹«ÖÚÒâ¼û¡£µÚÊ®Èý½ìÈ«¹úÈË´ó³£Î¯»áµÚ¶þÊ®°Ë´Î»áÒé¶Ô½øÐÐÁ˳õ´ÎÉóÒ飬»áºó½«Ó¡·¢¸÷Ê¡£¨Çø¡¢ÊУ©¡¢ÖÐÑëÓйز¿ÃźͲ¿ÃÅ»ù²ãÁ¢·¨ÁªÏµµã¡¢ÈË´ó´ú±í¡¢ÆóÒµ¡¢Ñо¿»ú¹¹µÈÕ÷ÇóÒâ¼û¡£¸Ã²Ý°¸µÄ¿ò¼ÜÓëµÚÒ»°æ´óÖÂÏàͬ£¬µÚ13ÌõÔö¼ÓÁË´¦ÖøöÈËÐÅÏ¢µÄÖ´·¨ÒÀ¾Ý£¬µÚ15ÌõΪ´¦ÖÃδ³ÉÄêÈ˵ĸöÈËÐÅÏ¢ÌṩÁ˸ü¸ßµÄ³ß¶È¡£


Ô­ÎÄÁ´½Ó£º

https://www.chainnews.com/articles/762892395785.htm


2.Ñо¿ÍŶÓÅû¶¿ÉÓÃÓÚDDoS¹¥»÷µÄÐÂDNS©¶´TsuNAME


2.jpg


Ñо¿ÍŶÓÅû¶ÐµÄDNS©¶´TsuNAME£¬¿ÉÕë¶ÔDNS·þÎñÆ÷Ìᳫ´ó¹æÄ£µÄ»ùÓÚ·´ÉäµÄÂþÑÜʽ¾Ü¾ø·þÎñ£¨DDoS£©¹¥»÷¡£¹¥»÷Õßͨ¹ý´æÔڸé¶´µÄ½âÎöÆ÷Ïò¾ßÓÐÑ­»·ÒÀÀµ¼Ç¼µÄȨÍþ·þÎñÆ÷·¢ËͲ»¼ä¶Ï²éѯ£¬¶øµ¼ÖÂÆä̱»¾¡£´ËÍ⣬¸Ã©¶´»¹Ó°ÏìÁËÅ·Ã˵ÄccTLD£¬ÓÉÓÚÆä½öÓÐÁ½¸öÓòµÄÑ­»·ÒÀÀµÅäÖôíÎó£¬Òò´Ë´«ÈëµÄDNSÁ÷Á¿±»·Å´óÁË10±¶¡£Óû§Í¨¹ý¸ü¸Ä½âÎöÆ÷µÄÅäÖã¬Ñ¡Ôñ¡°Í¨¹ý°üÂÞÑ­»·¼ì²â´úÂëºÍ»º´æÑ­»·Ïà¹Ø¼Ç¼¡±£¬À´»º½â´ËÀ๥»÷¡£


Ô­ÎÄÁ´½Ó£º

https://therecord.media/new-tsuname-bug-can-be-used-to-ddos-key-dns-servers/


3.Å·ÖÞijÉúÎïÑо¿ËùÒòÆäѧÉúʹÓõÁ°æÈí¼þ¶øÑ¬È¾Ryuk


3.jpg


Sophos·¢ÏÖÅ·ÖÞijÉúÎï·Ö×ÓÑо¿ËùÒòÆäѧÉúʹÓÃÃâ·ÑµÄµÁ°æÈí¼þ¶øÑ¬È¾Ryuk¡£¸ÃѧÉúÔÚwarezÍøÕ¾ÏÂÔØÁËijÊý¾Ý¿ÉÊÓ»¯Èí¼þµÄÆÆ½â°æ£¬¶øÑ¬È¾ÁËÐÅÏ¢ÇÔȡľÂí¡£¸ÃľÂíÇÔÈ¡ÁËWindows¼ôÌù°åµÄÀúÊ·¼Ç¼ºÍµÇ¼¸ÃÑо¿ËùµÄÃÜÂ룬²¢ÀûÓÃÆäÈëÇÖÁËÑо¿ËùµÄÍøÂç¡£Ôâµ½¹¥»÷ºó£¬¸ÃÑо¿ËùÐèÖØ½¨·þÎñÆ÷²¢´Ó±¸·ÝÖлָ´Êý¾Ý£¬Òò´Ëµ¼ÖÂÁËΪÆÚÒ»ÖܵÄÍøÂçÖжÏ£¬²¢¶ªÊ§ÁËÒ»ÖܵÄÑо¿Êý¾Ý¡£


Ô­ÎÄÁ´½Ó£º

https://www.zdnet.com/article/ryuk-ransomware-finds-foothold-in-bio-research-institute-through-a-student-who-wouldnt-pay-for-software/


4.KasperskyÔÚÒ°·¢ÏÖÕë¶ÔWindowsµÄкóÃÅMoriya


4.jpg


KasperskyµÄÑо¿ÈËÔ±ÔÚÒ°·¢ÏÖÕë¶ÔWindowsϵͳµÄкóÃÅMoriya¡£¸ÃºóÃÅ¿ÉÊÕ¼¯²¢·ÖÎöÀ´×ÔWindowsÄں˵ØÖ·¿Õ¼äµÄÍøÂçÁ÷Á¿£¬ÕâÊDzÙ×÷ϵͳÄÚºËËùÔÚµÄÄÚ´æÇøÓò£¬Í¨³£Ö»ÓÐÌØÈ¨ºÍ¿ÉÐÅ´úÂë²ÅÆøÔËÐС£Æ¾¾Ý¿¨°Í˹»ùµÄÒ£²â¼¼Êõ£¬¸Ã¶ñÒâÈí¼þÒѱ»°²×°ÔÚ½ü10¸ö×éÖ¯µÄÍøÂçÉÏ¡£´ËÍ⣬¹¥»÷Õß»¹ÔÚ¹¥»÷ºóÆÚ°²×°ÁËÆäËû¹¤¾ß£¬°üÂÞChina Chopper¡¢BOUNCER¡¢TermiteºÍEarthµÈ£¬ÒÔÔÚÄ¿±êÍøÂçÉÏɨÃè²¢·¢ÏÖеÄÄ¿±ê£¬²¢ºáÏòÒÆ¶¯¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/new-moriya-rootkit-used-in-the-wild-to-backdoor-windows-systems/


5.ShinyHuntersÔÚ°µÍø¹ûȻӡ¶ÈWedMeGoodµÄ41.5 GBÊý¾Ý


5.jpg


ShinyHuntersÔÚ°µÍø¹ûȻӡ¶È»éÀñ³ïıƽ̨WedMeGoodµÄ41.5 GBÊý¾Ý¡£´Ë´Îй©µÄÊý¾Ý°üÂÞ¶¼ÊС¢ÐÔ±ð¡¢ÐÕÃû¡¢µç»°ºÅÂë¡¢µç×ÓÓʼþµØÖ· ¡¢¹þÏ£ÃÜÂë¡¢Ô¤¶©ÏßË÷¡¢ÉϴεǼÈÕÆÚ¡¢ÕÊ»§´´½¨ÈÕÆÚ¡¢FacebookµÄIDºÅºÍAirbnbÖеÄÐÅÏ¢µÈ¡£Ä¿Ç°£¬¸Ã¹«Ë¾ÉÐδ֤ʵÆä·¢ÉúÁËÊý¾Ýй¶Ê¼þ¡£ÖµµÃ×¢ÒâµÄÊÇ£¬WedMeGoodÔÚ2020Äê10ÔÂÔø·¢ÉúÁËÒ»´ÎÊý¾Ýй¶Ê¼þ£¬ºÚ¿Í¹ûÈ»Á˼¸¼ÒÊܵ½¹¥»÷µÄÍøÕ¾µÄÊý¾Ý¡£


Ô­ÎÄÁ´½Ó£º

https://www.hackread.com/shinyhunters-leak-india-wedmegood-database/


6.FoxitÄþ¾²¸üУ¬ÐÞ¸´ÆäPDF ReaderÖеĶà¸öÄþ¾²Â©¶´


6.jpg


Foxit£¨¸£ê¿£©Ðû²¼Äþ¾²¸üУ¬ÒÔÐÞ¸´PDF ReaderÖеĶà¸öÄþ¾²Â©¶´£¬FoxitÉù³ÆÓµÓÐÀ´×Ô200¸ö¹ú¼ÒºÍµØÓòµÄ6.5ÒÚÓû§£¬ÆäÈí¼þĿǰÒѱ»100000¶à¸ö¿Í»§Ê¹Óá£ÆäÖÐÒ»¸ö©¶´×·×ÙΪCVE-2021-21822£¬ÊÇÓÉÓÚV8 JavaScriptÒýÇæÖеÄÊͷźóʹÓé¶´µ¼ÖµÄ¡£¹¥»÷Õß¿ÉÀûÓøÃ©¶´ÔÚWindows¼ÆËã»úÉÏÔËÐжñÒâ´úÂ룬²¢ÓпÉÄܽӹܿØÖÆÈ¨¡£´Ë´Î¸üл¹ÐÞ¸´Á˾ܾø·þÎñ¡¢Ô¶³ÌÖ´ÐдúÂë¡¢ÐÅϢй¶©¶´¡¢SQL×¢Èë©¶´¡¢DLL½Ù³Ö©¶´µÈÆäËü©¶´¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/foxit-reader-bug-lets-attackers-run-malicious-code-via-pdfs/