΢ÈíÐû²¼µÄPrintNightmareµÄ½ô¼±¸üпɱ»Èƹý £»¶íÂÞ˹ºÚ¿Í×éÖ¯APT29ÓÃSynnex¹¥»÷ÃÀ¹ú¹²ºÍµ³RNC

Ðû²¼Ê±¼ä 2021-07-08

1.΢ÈíÐû²¼µÄPrintNightmareµÄ½ô¼±¸üпɱ»Èƹý


1.jpg


MicrosoftÐû²¼KB5004945½ô¼±Äþ¾²¸üУ¬ÐÞ¸´Ó°ÏìËùÓÐWindows Print Spooler·þÎñÖб»»ý¼«ÀûÓõÄPrintNightmare 0day¡£¸ÃÔ¶³Ì´úÂëÖ´ÐЩ¶´£¨CVE-2021-34527£©ÔÊÐí¹¥»÷ÕßʹÓÃSYSTEMȨÏÞµÄÔ¶³ÌÖ´ÐдúÂë²¢ÍêÈ«½Ó¹ÜÄ¿±ê·þÎñÆ÷¡£ÔÚ¸üÐÂÐû²¼ºó£¬Ñо¿ÈËÔ±·¢Ïָò¹¶¡½öÐÞ¸´ÁËÉæ¼°Ô¶³Ì´úÂëÖ´ÐеÄ×é¼þ£¬Òò´ËÑо¿ÈËÔ±¿ªÊ¼Ð޸ĩ¶´ÀûÓ÷¨Ê½²¢²âÊÔ²¹¶¡£¬È·¶¨¿ÉÒÔÍêÈ«ÈÆ¹ýÕû¸ö²¹¶¡À´ÊµÏÖµ±µØÌáȨºÍÔ¶³Ì´úÂëÖ´ÐС£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/microsoft-pushes-emergency-update-for-windows-printnightmare-zero-day/


2.Kaspersky·¢ÏÖWildPressureÕë¶ÔmacOSµÄ¹¥»÷»î¶¯


2.jpg


KasperskyµÄÑо¿ÈËÔ±·¢ÏÖWildPressureÔÚ×î½üµÄ¹¥»÷»î¶¯ÖÐÔö¼ÓÁËÕë¶ÔmacOSµÄ¶ñÒâÈí¼þ±äÌå¡£Ñо¿ÈËÔ±ÓÚ2020Äê3ÔÂÊ״η¢ÏÖ¸ÃÍŻÆäʱWildPressureʹÓÃÁËC++°æ±¾µÄMilumľÂí¹¥»÷Öж«µÄ×éÖ¯¡£ÔÚ½üÆÚÕë¶ÔÄÜÔ´ÐÐÒµµÄ¹¥»÷ÖУ¬MilumÒѾ­Í¨¹ýPyInstaller°ü½øÐÐÁËÖØ×飬ÆäÖаüÂÞÁËÓëWindowsºÍmacOSϵͳ¼æÈݵÄľÂí·¨Ê½£¬±»ºÚµÄÍøÕ¾¿É±»APT×éÖ¯ÓÃÀ´ÏÂÔØºÍÉÏ´«Îļþ²¢Ö´ÐÐÃüÁî¡£


Ô­ÎÄÁ´½Ó£º

https://threatpost.com/macos-wildpressure-apt/167606/


3.¶íÂÞ˹ºÚ¿Í×éÖ¯APT29ÀûÓÃSynnex¹¥»÷ÃÀ¹ú¹²ºÍµ³RNC


3.jpg


ÖªÇéÈËʿ͸¶£¬ÉÏÖܶíÂÞ˹ºÚ¿Í×éÖ¯APT29£¨»òCozy Bear£©ÀûÓÃSynnex¹¥»÷ÁËÃÀ¹ú¹²ºÍµ³È«¹úίԱ»á£¨RNC£©¡£¸ÃÍÅ»ïÓë¶íÂÞ˹µÄÍâ¹úÇ鱨»ú¹¹ÓйØÁª£¬´ËÇ°Ôø±»Ö¸¿ØÔÚ2016ÄêÈëÇÖÁËÃñÖ÷µ³È«¹úίԱ»á¡£µ«ÊÇ£¬RNCÒ»ÔÙ·ñÈÏÆäÔâµ½Á˺ڿÍÈëÇÖ£¬²¢³ÆÃ»ÓÐÈκÎÓйØRNCµÄÐÅÏ¢±»µÁ¡£Ö®ºó£¬RNCµÃÖªÆäµÚÈý·½¹©Ó¦ÉÌSynnex Corp.Ôâµ½Á˹¥»÷£¬²¢ÌåÏÖÆä·¢ÏÖºóÁ¢¼´½ûÖ¹ÁËSynnexÕÊ»§¶ÔËûÃÇÔÆ»·¾³µÄËùÓзÃÎÊ¡£


Ô­ÎÄÁ´½Ó£º

https://www.bloomberg.com/news/articles/2021-07-06/russian-state-hackers-breached-republican-national-committee


4.CISAÐû²¼Õë¶Ô·ÉÀûÆÖVue PACSÖжà¸ö©¶´µÄÄþ¾²×Éѯ


4.jpg


ÃÀ¹úCISAÐû²¼ÁËÕë¶Ô·ÉÀûÆÖÁÙ´²Ð­×÷ƽ̨ÃÅ»§(Vue PACS)ÖÐ15¸ö©¶´µÄÄþ¾²×Éѯ¡£CISAÌåÏÖ£¬ÕâЩ©¶´ÖеÄ7¸ö´æÔÚÓÚ·ÉÀûÆÖ²úÎ¶øÆäÓà©¶´´æÔÚÓÚµÚÈý·½×é¼þ£¬ÈçRedis¡¢7-Zip¡¢OracleÊý¾Ý¿â¡¢jQuery¡¢PythonºÍApache Tomcat£¬Ó°ÏìÁË·ÉÀûÆÖVue PACS¶à¸ö²úÎ°üÂÞMyVue¡¢Vue SpeechºÍVue Motion¡£ÆäÖнÏΪÑÏÖØµÄ©¶´ÊÇÊäÈëÑéÖ¤²»Íש¶´£¨CVE-2020-1938£©¡¢»ùÓÚ¶ÑÕ»µÄ»º³åÇøÒç³ö©¶´£¨CVE-2018-12326ºÍCVE-2018-11218£©¡¢Éí·ÝÈÏÖ¤²»Íש¶´£¨CVE-2020-4670£©ºÍCVE-2018-8014£¬ËüÃǵÄCVSSÆÀ·Ö¾ùΪΪ9.8¡£


Ô­ÎÄÁ´½Ó£º

https://us-cert.cisa.gov/ics/advisories/icsma-21-187-01


5.SonicWallÄþ¾²¸üÐÂÐÞ¸´ÆäNSMÉ豸ÖеÄÃüÁî×¢Èë©¶´


5.jpg


SonicWallÐû²¼Äþ¾²¸üУ¬ÐÞ¸´ÆäÍøÂçÄþ¾²¹ÜÀíÆ÷ (NSM) É豸ÖеÄÃüÁî×¢Èë©¶´¡£¸Ã©¶´±»×·×ÙΪCVE-2021-20026£¬ÆÀ·ÖΪ8.8£¬¾­¹ýÉí·ÝÑéÖ¤µÄ¹¥»÷Õß¿ÉÀûÓÃÌØÖÆµÄHTTPÇëÇóÖ´ÐÐÃüÁî×¢Èë¡£¸Ã©¶´Ó°ÏìÁËNSM 2.2.0-R10-H1¼°¸üÔç°æ±¾£¬Äþ¾²³§ÉÌÐû²¼ÁËNSM 2.2.1-R6ºÍ2.2.1-R6£¨ÔöÇ¿£©°æ±¾ÐÞ¸´Á˸é¶´¡£


Ô­ÎÄÁ´½Ó£º

https://securityaffairs.co/wordpress/119767/security/sonicwall-fixes-cve-2021-20026-flaw.html


6.Å·ÖÞENISAÐû²¼Õë¶ÔÖÐСÆóÒµµÄÍøÂçÄþ¾²Ö¸ÄÏ


6.jpg


Å·ÃËÍøÂçºÍÐÅÏ¢Äþ¾²¾Ö£¨ENISA£©Ðû²¼ÁËÕë¶ÔÖÐСÆóÒµµÄÍøÂçÄþ¾²Ö¸ÄÏ¡£¸ÃÖ¸ÄÏΪÖÐСÐÍÆóÒµÌṩ¹ØÓÚÈçºÎÌá¸ßÆä»ù´¡ÉèÊ©ºÍÒµÎñÄþ¾²ÐÔµÄ12Ïî¸ß¼¶½¨Ò飬ÆäÖаüÂÞ£ºÅàÑøÁ¼ºÃµÄÍøÂçÄþ¾²ÎÄ»¯¡¢ÌṩÊʵ±µÄÄþ¾²Åàѵ¡¢È·±£ÓÐЧµÄµÚÈý·½¹ÜÀí¡¢ÖÆ¶¨Ê¹ÊÏìÓ¦¼Æ»®¡¢È·±£Äþ¾²µÄ·ÃÎÊϵͳ¡¢È·±£É豸Äþ¾²¡¢± £»¤ÍøÂçÄþ¾²¡¢Ìá¸ßÎïÀíÄþ¾²ÐÔ¡¢È·±£±¸·ÝÄþ¾²¡¢¼ÓÈëÔÆ¼ÆË㡢ȷ±£ÔÚÏßÍøÕ¾Äþ¾²£¬ÒÔ¼°Ñ°ÇóºÍ·ÖÏíÐÅÏ¢¡£


Ô­ÎÄÁ´½Ó£º

https://www.enisa.europa.eu/publications/cybersecurity-guide-for-smes