ÐÅÏ¢Äþ¾²Öܱ¨-2018ÄêµÚ32ÖÜ
Ðû²¼Ê±¼ä 2018-08-13Ò»¡¢±¾ÖÜÄþ¾²Ì¬ÊÆ×ÛÊö
±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÄþ¾²Ê¼þÊÇ°¢À˹¼ÓijÕòµÄÕþ¸®ÍøÂçÒòѬȾÀÕË÷Èí¼þBitPaymer¶ø±»Æȹرգ»Ä«Î÷¸çÒ»Ò½ÁÆÊý¾Ý¿â¿É¹ûÈ»·ÃÎÊ£¬Ô¼200Íò»¼ÕßµÄÐÅϢй¶£»TCMÒøÐÐÒòÍøÕ¾ÅäÖôíÎóµ¼Ö²¿ÃÅÓû§µÄÃô¸ÐÊý¾Ýй¶£»SnapchatÔ´ÂëÔÚGitHubÉÏÆع⣬¹«Ë¾»úÃÜ¿ÉÄÜÍâй£»ÃÀÖ°Òµ¸ß¶û·òлáPGAÒÉÔâÀÕË÷Èí¼þBitPaymer¹¥»÷¡£
ƾ¾ÝÒÔÉÏ×ÛÊö£¬±¾ÖÜÄþ¾²ÍþвΪÖС£
¶þ¡¢ÖØÒªÄþ¾²Â©¶´Áбí
Siemens SIMATIC STEP 7ºÍWinCC TIA PortalĬÈÏ°²×°ÖеÄÎļþȨÏÞ·ÖÅä²»Í×£¬ÔÊÐíµ±µØ¹¥»÷Õß¿ÉÒÔÀûÓ鶴Ìá½»ÌØÊâµÄÎļþ£¬Ö´ÐÐÈÎÒâ´úÂë¡£
Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÄþ¾²²¹¶¡ÒÔÐÞ¸´¸Ã©¶´£ºhttps://cert-portal.siemens.com/productcert/pdf/ssa-979106.pdf
2¡¢HP Ink PrintersÔ¶³Ì´úÂëÖ´ÐЩ¶´
HP Ink¶à¸ö´òÓ¡»ú´æÔÚÄþ¾²Â©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇó£¬ÒÔÓ¦Ó÷¨Ê½ÉÏÏÂÎÄÖ´ÐÐÈÎÒâ´úÂë¡£
Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÄþ¾²²¹¶¡ÒÔÐÞ¸´¸Ã©¶´£ºhttps://support.hp.com/us-en/document/c06097712
3¡¢Linux kernel 'tcp_input.c'Ô¶³Ì¾Ü¾ø·þÎñ©¶´
Linux kernel tcp_collapse_ofo_queue()¼°tcp_prune_ofo_queue() µ÷ÓôæÔÚÄþ¾²Â©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇ󣬽øÐоܾø·þÎñ¹¥»÷¡£
Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÄþ¾²²¹¶¡ÒÔÐÞ¸´¸Ã©¶´£ºhttps://www.synology.com/support/security/Synology_SA_18_41
SonicWall Global Management SystemûÓÐÑéÖ¤Óû§Ìá½»µÄÓÃÓÚXML-RPCµ÷ÓõIJÎÊý£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇó£¬ÒÔÓ¦Ó÷¨Ê½ÉÏÏÂÎÄÖ´ÐÐÈÎÒâ´úÂë¡£
Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÄþ¾²²¹¶¡ÒÔÐÞ¸´¸Ã©¶´£ºhttps://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0007
HPE Intelligent Management Center£¨iMC£©PLAT´æÔÚÄþ¾²Â©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇó£¬Ö´ÐÐÈÎÒâ´úÂë¡£
Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÄþ¾²²¹¶¡ÒÔÐÞ¸´¸Ã©¶´£ºhttps://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03864en_us
Èý¡¢ÖØÒªÄþ¾²Ê¼þ×ÛÊö

7ÔÂ24ÈÕ°¢À˹¼Ó³ÇÕòMat-SuµÄÕþ¸®ÍøÂçѬȾÀÕË÷Èí¼þBitPaymer£¬µ¼ÖÂÆäÍøÂçÏÝÈë̱»¾¡£BitPaymerËƺõÔçÔÚ5ÔÂ3ÈÕ¾ÍÒѾ½øÈëÁËMat-SuµÄÍøÂ磬µ«´¦ÓÚÐÝÃß»òδ±»·¢ÏÖ״̬¡£¸ÃÀÕË÷Èí¼þÔÚ7ÔÂ24ÈÕ·¢×÷£¬Ó°ÏìÁË500̨×ÀÃæÊÂÇéÕ¾ºÍ120̨·þÎñÆ÷¡£Mat-Su¹«¹²ÊÂÎñ×ܼàPatty Sullivan³Æ¸ÃÕòµÄ»ù´¡ÉèÊ©ÕýÔÚÎȲ½Öؽ¨£¬°üÂÞµç×ÓÓʼþ·þÎñ¡¢µç»°ºÍ»¥ÁªÍøµÈ·þÎñÒ²½«»Ö¸´¡£
ÔÎÄÁ´½Ó£ºhttps://www.bleepingcomputer.com/news/security/bitpaymer-ransomware-infection-forces-alaskan-town-to-use-typewriters-for-a-week/
2¡¢Ä«Î÷¸çÒ»Ò½ÁÆÊý¾Ý¿â¿É¹ûÈ»·ÃÎÊ£¬Ô¼200Íò»¼ÕßµÄÐÅϢй¶

Äþ¾²Ñо¿Ô±Bob Diachenkoͨ¹ýShodan·¢ÏÖÒ»¸öÄ«Î÷¸çÒ½ÁÆÊý¾Ý¿â¿É¹ûÈ»·ÃÎÊ£¬¸ÃMongoDBÊý¾Ý¿â°üÂÞÔ¼200Íò»¼ÕßµÄÒ½ÁÆÐÅÏ¢£¬°üÂÞÐÕÃû¡¢ÐԱ𡢳öÉúÈÕÆÚ¡¢±£ÏÕÐÅÏ¢¡¢²Ð¼²×´¿öºÍ¼ÒͥסַµÈÐÅÏ¢¡£Diachenko·¢ÏÖ¸ÃÊý¾Ý¿âµÄ¹ÜÀíÔ±µç×ÓÓʼþÓòÃûΪhovahealth.comºÍefimed.care£¬ÔÚ֪ͨHova Health¹«Ë¾ºó£¬¸ÃÊý¾Ý¿âÔÚÈý¸öСʱÄڵõ½±£»¤¡£
ÔÎÄÁ´½Ó£ºhttps://www.bleepingcomputer.com/news/security/health-care-data-of-2-million-people-in-mexico-exposed-online/
3¡¢TCMÒøÐÐÒòÍøÕ¾ÅäÖôíÎóµ¼Ö²¿ÃÅÓû§µÄÃô¸ÐÊý¾Ýй¶

TCMÒøÐÐÊÇICBA BancardµÄ×Ó¹«Ë¾£¬ËüÊÇÃÀ¹ú750¶à¼ÒСÐͺÍÉçÇøÒøÐеÄÐÅÓÿ¨¿¯ÐÐÉÌ¡£¸ÃÒøÐÐÐû²¼ÆäÍøÕ¾ÅäÖôíÎóµ¼Ö²¿ÃÅÐÅÓÿ¨ÉêÇëÈ˵ÄÐÅÏ¢ÔÚ2017Äê3Ô³õÖÁ2018Äê7ÔÂÖÐѮ֮¼äµÄ16¸öÔÂÄÚÔÚÏß̻¶¡£¿ÉÄÜ鶵ÄÊý¾Ý°üÂÞÉêÇëÈ˵ÄÐÕÃû¡¢µØÖ·¡¢³öÉúÈÕÆÚºÍÉç±£ºÅÂëµÈ¡£ÊÜÓ°ÏìµÄ¿Í»§ÊýÁ¿Îª²»µ½1ÍòÈË¡£TCM³ÆÆäÔÚ2018Äê7ÔÂ16ÈÕ·¢ÏÖÁ˸ÃÎÊÌ⣬²¢ÔÚµÚ¶þÌì½øÐÐÁËÐÞ¸´¡£
ÔÎÄÁ´½Ó£ºhttps://securityaffairs.co/wordpress/75078/data-breach/tcm-bank-data-leak.html
4¡¢SnapchatÔ´ÂëÔÚGitHubÉÏÆع⣬¹«Ë¾»úÃÜ¿ÉÄÜÍâй
ÔÎÄÁ´½Ó£ºhttps://thehackernews.com/2018/08/snapchat-hack-source-code.html
5¡¢ÃÀÖ°Òµ¸ß¶û·òлáPGAÒÉÔâÀÕË÷Èí¼þBitPaymer¹¥»÷

ƾ¾ÝGolfWeekµÄ±¨µÀ£¬±¾ÖܶþÃÀ¹úÖ°Òµ¸ß¶û·òлᣨPGA£©ÒÉÔâÀÕË÷Èí¼þBitPaymerµÄ¹¥»÷¡£ÓëÀÕË÷Èí¼þSamSamÒ»Ñù£¬BitPaymerÇãÏòÓÚͨ¹ýRDP·þÎñÈëÇÖÄ¿±ê×éÖ¯µÄÍøÂ磬²¢ºáÏòÁ÷´«ÖÁÿһ̨¼ÆËã»ú¡£¸Ã±äÖÖÔÚ¼ÓÃܵÄÎļþºó¸½¼Ó.lockedÀ©Õ¹Ãû£¬²¢ÀÕË÷½Ï¸ßµÄÊê½ð¡£ÔÚ¹ýÈ¥µÄ¼¸ÖÜÄÚBitpaymerÒѾ·ºÆðÁËÊý´ÎÕë¶ÔÆóÒµ¡¢Õþ¸®»ú¹¹ºÍÒ½ÔºµÄ¹¥»÷¡£
ÔÎÄÁ´½Ó£ºhttps://www.bleepingcomputer.com/news/security/the-pga-possibly-infected-with-the-bitpaymer-ransomware/