ÍøÐŰìÐû²¼¡¶Êý¾Ý³ö¾³Äþ¾²ÆÀ¹ÀÉ걨ָÄÏ£¨µÚÒ»°æ£©¡·

Ðû²¼Ê±¼ä 2022-09-02
1¡¢ÍøÐŰìÐû²¼¡¶Êý¾Ý³ö¾³Äþ¾²ÆÀ¹ÀÉ걨ָÄÏ£¨µÚÒ»°æ£©¡·

      

8ÔÂ31ÈÕ£¬ÎªÁËÖ¸µ¼ºÍ×ÊÖúÊý¾Ý´¦ÖÃÕ߹淶¡¢ÓÐÐòÉ걨Êý¾Ý³ö¾³Äþ¾²ÆÀ¹À£¬¹ú¼Ò»¥ÁªÍøÐÅÏ¢°ì¹«ÊÒÌåÀýÁË¡¶Êý¾Ý³ö¾³Äþ¾²ÆÀ¹ÀÉ걨ָÄÏ£¨µÚÒ»°æ£©¡·¡£¸ÃÖ¸Ä϶ÔÊý¾Ý³ö¾³Äþ¾²ÆÀ¹ÀÉ걨·½Ê½¡¢É걨Á÷³Ì¡¢É걨ÖÊÁϵȾßÌåÒªÇó×÷³öÁË˵Ã÷¡£Êý¾Ý´¦ÖÃÕßÒòÒµÎñÐèҪȷÐèÏò¾³ÍâÌṩÊý¾Ý£¬ÇкÏÊý¾Ý³ö¾³Äþ¾²ÆÀ¹ÀÊÊÓÃÇéÐεÄ£¬Ó¦µ±Æ¾¾Ý¡¶Êý¾Ý³ö¾³Äþ¾²ÆÀ¹À´ëÊ©¡·¹æ¶¨£¬Æ¾¾ÝÉ걨ָÄÏÉ걨Êý¾Ý³ö¾³Äþ¾²ÆÀ¹À¡£


http://www.cac.gov.cn/2022-08/31/c_1663568169996202.htm


2¡¢¹ú¼ÊÒÆÃñÕþ²ßÖÆ¶¨ÖÐÐÄÔâµ½ÀÕË÷ÍÅ»ïKarakurtµÄ¹¥»÷

      

ýÌå8ÔÂ31³Æ£¬¹ú¼ÊÒÆÃñÕþ²ßÖÆ¶¨ÖÐÐÄ£¨ICMPD£©Ôâµ½ÍøÂç¹¥»÷µ¼ÖÂÊý¾Ýй¶¡£ICMPDÔÚ90¸ö¹ú¼Ò¿ªÕ¹ÒÔÒÆÃñΪÖÐÐĵÄÑо¿¡¢ÏîÄ¿ºÍ»î¶¯¡£ICMPDûÓÐ͸¶¹¥»÷·¢ÉúµÄʱ¼ä£¬µ«ÌåÏÖ¹¥»÷ÕßÉè·¨»ñµÃÁ˶ÔÉú´æÊý¾ÝµÄµ¥¸ö·þÎñÆ÷µÄÓÐÏ޵ķÃÎÊ¡£¸Ã»ú¹¹ÔÚ¼ì²â¹¥»÷ºóµÄ45·ÖÖÓÄÚ½¨Á¢ÁËÓ¦¼±ÏìӦС×飬¶Ï¿ªÁËÍâ²¿ÍøÂçÁ¬½Ó²¢¹Ø±ÕÁËËùÓÐÍøÕ¾¡£ÀÕË÷ÍÅ»ïKarakurtÔÚTelegramÉÏ³ÆÆä¶Ô´ËʼþÂôÁ¦£¬ÒÑÇÔÈ¡375GB£¬Éæ¼°²ÆÕþÎļþ¡¢ÒøÐÐÊý¾ÝºÍ¸öÈËÐÅÏ¢µÈ¡£ 


https://therecord.media/migration-policy-org-confirms-cyberattack-after-extortion-group-touts-theft/


3¡¢Ragnar LockerÉù³Æ¶ÔTAPÆÏÌÑÑÀº½¿Õ¹«Ë¾µÄ¹¥»÷ÂôÁ¦

      

¾Ý8ÔÂ31ÈÕ±¨µÀ£¬ÀÕË÷ÍÅ»ïRagnar LockerÉù³Æ¹¥»÷ÁËÆÏÌÑÑÀ×î´óµÄº½¿Õ¹«Ë¾TAP Air Portugal¡£TAPÌåÏÖ£¬Æä¿Í»§µÄÊý¾Ý²¢Î´Ôâµ½²»Í×·ÃÎÊ£¬µ«ÍøÕ¾ºÍÓ¦Ó÷¨Ê½¶¼ÒòΪ¹¥»÷¶øÎÞ·¨Ê¹Óá£È»¶ø£¬Ragnar Locker·´²µÁËTAPµÄÕâһ˵·¨£¬ÌåÏÖTAPÊý°ÙGBµÄÊý¾Ý¿ÉÄÜÒѾ­Ð¹Â¶£¬»¹¹ûÈ»ÁËÒ»Õŵç×Ó±í¸ñµÄ½ØÍ¼£¬ÆäÖаüÂÞ¿´ÆðÀ´ÊÇ´ÓTAP·þÎñÆ÷ÇÔÈ¡µÄ¿Í»§ÐÅÏ¢¡£  

 

https://www.bleepingcomputer.com/news/security/ragnar-locker-ransomware-claims-attack-on-portugals-flag-airline/


4¡¢GoogleÐû²¼ChromeµÄÄþ¾²¸üУ¬×ܼÆÐÞ¸´24¸ö©¶´

      

GoogleÔÚ8ÔÂ30ÈÕÐû²¼ÁËChromeµÄÄþ¾²¸üУ¬×ܼÆÐÞ¸´24¸ö©¶´¡£ÆäÖÐ×îÑÏÖØµÄÊÇNetwork ServiceÖеÄÊͷźóʹÓé¶´£¨CVE-2022-3038£©¡£Æä´Î£¬ÊÇWebSQLÖеÄÊͷźóʹÓé¶´£¨CVE-2022-3039£©¡¢LayoutÖеÄÊͷźóʹÓé¶´£¨CVE-2022-3040£©¡¢ÖеÄÊͷźóʹÓé¶´¡¢Screen CaptureÖеĶѻº³åÇøÒç³ö£¨CVE-2022-3043£©ºÍSite IsolationÖеÄʵʩ²»Í×£¨CVE-2022-3044£©µÈ¡£Ä¿Ç°£¬ÉÐÎÞ¹ØÓÚÕâЩ©¶´ÔÚÒ°Íâ±»ÀûÓõijÂËß¡£


https://chromereleases.googleblog.com/2022/08/stable-channel-update-for-desktop_30.html


5¡¢Áè¼Ý1800¸öAndroidºÍiOSÓ¦ÓÃй¶Ӳ±àÂëµÄAWSƾ֤

      

¾ÝýÌå9ÔÂ1ÈÕ±¨µÀ£¬SymantecµÄÑо¿ÈËÔ±·¢ÏÖÁË1859¸ö°üÂÞÓ²±àÂëAWSƾ֤µÄÓ¦Ó÷¨Ê½£¬ÆäÖдó¶àÊýÊÇiOSÓ¦Óã¬Ö»ÓÐ37¸öÊÇAndroidÓ¦Óá£ÕâЩӦÓ÷¨Ê½ÖÐԼĪ77%°üÂÞÓÐЧµÄAWS·ÃÎÊÁîÅÆ£¬¿ÉÓÃÓÚÖ±½Ó·ÃÎÊ˽ÓÐÔÆ·þÎñ¡£´ËÍ⣬874¸öÓ¦Óã¨47%£©°üÂÞÓÐЧµÄAWSÁîÅÆ£¬¿ÉÓÃÓÚ·ÃÎÊÊý°ÙÍòÌõ¼Ç¼µÄʵʱ·þÎñÊý¾Ý¿âµÄÔÆÊµÀý¡£ÔÚÒ»¸ö°¸ÀýÖУ¬Ä³B2B¹«Ë¾ÎªÁè¼Ý15000¼Ò´óÖÐÐ͹«Ë¾ÌṩÄÚÍøºÍͨÐÅ·þÎñ£¬¸Ã¹«Ë¾Ïò¿Í»§ÌṩµÄÓÃÓÚ·ÃÎÊÆä·þÎñµÄSDK°üÂÞAWSÃÜÔ¿£¬´Ó¶øÐ¹Â¶ÁË´æ´¢ÔÚÆ½Ì¨ÉϵÄËùÓпͻ§µÄÊý¾Ý¡£


https://thehackernews.com/2022/09/over-1800-android-and-ios-apps-found.html


6¡¢Trend MicroÐû²¼2022ÄêÖÐÍøÂçÄþ¾²Ì¬ÊƵķÖÎö³ÂËß

      

8ÔÂ31£¬Trend MicroÐû²¼ÁË2022ÄêÖÐÍøÂçÄþ¾²Ì¬ÊƵķÖÎö³ÂËß¡£³ÂËßÖ¸³ö£¬¸Ã¹«Ë¾2020ÄêÉϰëÄê×èÖ¹µÄÍþв×ÜÊýΪ63789373773¡£EmotetÔÚ2022ÄêËÀ»Ò¸´È¼£¬ÓëÈ¥ÄêÉϰëÄêÏà±È£¬2022ÄêÉϰëÄêEmotet¼ìÕÉÁ¿Ôö³¤ÁË976.7%£¬ÆäÖÐÈÕ±¾µÄ¼ìÕÉÁ¿×î¸ß¡£RaaSģʽʢÐУ¬ÉϰëÄêÓÐ57¸ö»îÔ¾µÄRaaSºÍÀÕË÷ÍŻÒÔ¼°1200¶à¸ö±»¹¥»÷µÄÄ¿±ê¡£ÔÆÅäÖôíÎóÈÔÈ»ÊÇ×îÊܹØ×¢µÄÎÊÌ⣬ÓÐ243469¸öͨ¹ý10250¶Ë¿Ú¹ûÈ»µÄKubernetes¼¯Èº½Úµã¡£


https://www.trendmicro.com/vinfo/us/security/research-and-analysis/threat-reports/roundup/defending-the-expanding-attack-surface-trend-micro-2022-midyear-cybersecurity-report