SNIcat¼¼Êõ¿ÉÈÆ¹ýCisco¶à¿îÄþ¾²É豸µÄÁ÷Á¿¼à²â£»Volexity·¢ÏÖ½üÆÚ³¯ÏÊInkySquidÕë¶Ôº«¹úµÄ¹¥»÷»î¶¯
Ðû²¼Ê±¼ä 2021-08-20SNIcat¼¼Êõ¿ÉÈÆ¹ýCisco¶à¿îÄþ¾²É豸µÄÁ÷Á¿¼à²â
8ÔÂ18ÈÕ£¬Cisco³ÉΪ¼ÌF5 Networks¡¢FortinetºÍPalo Alto NetworksÖ®ºóµÚ4¼ÒÕýʽÈÏ¿ÉSNIcat¿ÉÈÆ¹ýÆäÄþ¾²É豸Á÷Á¿¼à²âµÄÍøÂçÄþ¾²¹©Ó¦ÉÌ¡£SNIcatÊÇŲÍþÄþ¾²¹«Ë¾mnemonicÓÚ2020Äê8Ô·¢ÏÖµÄÒ»ÖÖÊý¾Ýй¶¼¼Êõ¡£Ä¿Ç°£¬Êܵ½Ó°ÏìµÄÉ豸°üÂÞÔËÐÐÁËFTD£¨FirepowerÍþв·ÀÓù£©µÄCisco·À»ðǽ¡¢ÔËÐÐÁËWSA£¨ÍøÂçÄþ¾²É豸£©Ä£¿éµÄÉ豸ÒÔ¼°ËùÓÐISA3000£¨¹¤ÒµÄþ¾²É豸£©·À»ðǽ¡£CiscoÔ¤¼ÆÔÚ²»¾Ãºó½«»áÐû²¼²¹¶¡ºÍ¼ì²â¹æÔò¡£
ÔÎÄÁ´½Ó£º
https://therecord.media/cisco-security-devices-are-vulnerable-to-snicat-data-exfiltration-technique/
BlackBerry QNXÖдæÔÚBadAlloc©¶´Ó°ÏìÊý°ÙÍòÉ豸
CISAºÍBlackBerry±¾ÖܶþÔÚÐû²¼¾¯±¨³Æ£¬¹¥»÷Õß¿ÉÒÔÀûÓúÚÝ®QNX²Ù×÷ϵͳÉϵÄBadAlloc©¶´½Ó¹ÜÉ豸»òÌᳫ¾Ü¾ø·þÎñ¹¥»÷¡£¸Ã©¶´ÊÇCÔËÐÐʱ¿âµÄcalloc()º¯ÊýÖеÄÕûÊýÒç³ö©¶´£¬×·×ÙΪCVE-2021-22156£¬ÊÇͳ³ÆÎªBadAllocµÄ25¸ö©¶´Ö®Ò»£¬CVSSÆÀ·ÖΪ9.0£¬×î³õÓÉ΢ÈíÓÚ2021Äê4ÔÂÅû¶¡£PoliticoÔÚÁíÒ»·Ý³ÂËßÖÐ͸¶£¬BlackBerry¾Ü¾øÔÚ4ÔÂÏÂÑ®Ðû²¼BadAlloc©¶´£¬¶øÊǼƻ®Ë½ÏÂÁªÏµ¿Í»§²¢Í¨ÖªËûÃǸé¶´¡£
ÔÎÄÁ´½Ó£º
https://thehackernews.com/2021/08/badalloc-flaw-affects-blackberry-qnx.html
Volexity·¢ÏÖ½üÆÚ³¯ÏÊInkySquidÕë¶Ôº«¹úµÄ¹¥»÷»î¶¯
Äþ¾²¹«Ë¾Volexity·¢ÏÖ³¯ÏÊAPTÍÅ»ïInkySquid£¨ÓÖ³ÆAPT37£©Õë¶Ôº«¹úµÄ¹¥»÷»î¶¯¡£APT37´Ó2012Ä꿪ʼ»îÔ¾£¬Ö÷ÒªÕë¶Ôº«¹úµÄÕþ¸®¡¢¹ú·À¡¢¾ü¶ÓºÍýÌå×éÖ¯¡£´Ë´Î»î¶¯´Ó2021Äê3ÔÂÏÂÑ®ÖÁ2021Äê6Ô¿ªÊ¼£¬¹¥»÷ÕßʹÓÃÁËInternet ExplorerÖеÄ2¸ö©¶´£¨CVE-2020-1380ºÍCVE-2021-26411£©£¬¹¥»÷º«¹úDaily NK±¨Ö½µÄÍøÕ¾www. Dailynk[.]com²¢ÍйܶñÒâÈí¼þ¡£
ÔÎÄÁ´½Ó£º
ÈÕ±¾±£ÏÕ¹«Ë¾Tokio MarineÐÂ¼ÓÆÂ·Ö¹«Ë¾Ôâµ½ÀÕË÷¹¥»÷
ÈÕ±¾¿ç¹ú±£ÏÕ¹«Ë¾Tokio Marine HoldingsÓÚ±¾ÖÜÐû²¼£¬ÆäÐÂ¼ÓÆÂ·Ö¹«Ë¾Tokio Marine Insurance Singapore(TMiS)Ôâµ½ÁËÀÕË÷Èí¼þ¹¥»÷¡£Ä¿Ç°Éв»Çå³þ¹¥»÷ºÎʱ·¢ÉúµÄÒÔ¼°ÆäÔì³ÉµÄË𺦣¬µ«TMiSÔÚ¼ì²âµ½ºóÁ¢¼´¹Ø±ÕÁËÍøÂ粢֪ͨÁ˵±µØÕþ¸®£¬Ã»Óпͻ§»ò»úÃÜÐÅϢй¶¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/japanese-insurer-tokio-marine-discloses-ransomware-attack/
IBM³Æ×îÐÂÑо¿±íÃ÷ÀÕË÷Èí¼þDiavolÓëTrickBotÓйØ
IBM X-ForceÓÚ2021Äê8ÔÂ17ÈÕÐû²¼×îÐÂÑо¿£¬±íÃ÷ÀÕË÷Èí¼þDiavolÓëTrickBotÓйء£Ö®Ç°£¬FortinetÔøÔÚ7Ô³õÖ¸³öDiavolºÍContiÓйأ¬ËüÃÇʹÓÃÁËÏàͬµÄÃüÁîÐвÎÊýÖ´ÐÐÖÖÖÖÈÎÎñ¡£¶øIBMµÄÑо¿ÈËÔ±¼ì²ìÁË2021Äê1ÔÂ27ÈÕÌá½»µ½Virus TotalµÄ½Ï¾ÉµÄÑù±¾£¨±àÒëÈÕÆÚΪ2020Äê3ÔÂ5ÈÕ£©£¬·¢ÏÖDiavolÉú³ÉµÄBot ID¸ñʽÓëTrickBotÉú³ÉµÄ¸ñʽ¼¸ºõÏàͬ£¬¶øÇÒÆäC2µÄHTTPÍ·ÉèÖÃΪ¡°¸üϲ»¶¶íÓïÄÚÈÝ¡±£¬ÕâÒ²ÓëTrickBotÏàͬ¡£
ÔÎÄÁ´½Ó£º
Check PointÐû²¼2021Äê7Ô½ÌÓýÐÐÒµÍþÐ²Ì¬ÊÆµÄ³ÂËß
Check PointÐû²¼ÁË2021Äê7Ô½ÌÓýºÍ¿ÆÑÐÐÐÒµÍþÐ²Ì¬ÊÆµÄ·ÖÎö³ÂËß¡£³ÂËßÖ¸³ö£¬ÔÚ2021Äê7Ô£¬½ÌÓýºÍ¿ÆÑÐÐÐÒµÊÇÔâµ½¹¥»÷×î¶àµÄÐÐÒµ£¬Ã¿¸ö×é֯ÿÖÜÆ½¾ùÔâµ½1739´Î¹¥»÷£¬±È2021ÄêÉϰëÄêÔö³¤ÁË29%¡£½ñÄê7Ô£¬Ó¡¶È¸ÃÐÐÒµµÄ×éÖ¯Ôâµ½µÄ¹¥»÷×î¶à£¬Ã¿¸ö×é֯ƽ¾ùÿÖÜ5196´Î¹¥»÷£¬±È2021ÄêH1Ôö³¤ÁË22%£¬Æä´ÎΪÒâ´óÀû£¨5016´Î¹¥»÷£¬Ôö¼Ó70%£©ºÍÒÔÉ«ÁУ¨4011´Î£¬Ôö¼Ó51%£©¡£
ÔÎÄÁ´½Ó£º
https://blog.checkpoint.com/2021/08/18/check-point-research-education-sector-sees-29-increase-in-attacks-against-organizations-globally/