ÐÅÏ¢Äþ¾²Öܱ¨-2021ÄêµÚ32ÖÜ

Ðû²¼Ê±¼ä 2021-08-09

> ±¾ÖÜÄþ¾²Ì¬ÊÆ×ÛÊö


2021Äê08ÔÂ02ÈÕÖÁ08ÔÂ08ÈÕ¹²ÊÕ¼Äþ¾²Â©¶´63¸ö £¬ÖµµÃ¹Ø×¢µÄÊÇGoogle Android¸ßͨ×é¼þCVE-2021-1972´úÂëÖ´ÐЩ¶´£»Cisco Connected Mobile Experiences¸ü¸ÄÃÜÂëÑéÖ¤Èƹý©¶´£»Claroty Secure Remote Access SQL×¢È멶´£»Advantech WebAccess/SCADA CVE-2021-32943Õ»Òç³ö©¶´£»Pulse Connect Secure CVE-2021-22933·¾¶±éÀú©¶´ ¡£


±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÄþ¾²Ê¼þÊǺڿ͹ûÈ»µç×ÓÒÕ½çEAµÄÊý¾Ý £¬°üÂÞFIFA 21ÓÎÏ·Ô´Â룻Ñо¿ÍŶӳÆDarkSide»òÒÔBlackMatterÖ®ÃûÖØлع飻PythonÐû²¼Äþ¾²¸üР£¬ÐÞ¸´PyPI´æ´¢¿âÖжà¸ö©¶´£»KasperskyÅû¶ÐµÄGhostEmperorÍÅ»ïÕë¶Ô¶«ÄÏÑÇ£»Ñо¿ÈËÔ±Åû¶TCP/IPÖÐͳ³ÆΪINFRA:HALTµÄ14¸ö©¶´ ¡£


ƾ¾ÝÒÔÉÏ×ÛÊö £¬±¾ÖÜÄþ¾²ÍþвΪÖÐ ¡£


> ÖØÒªÄþ¾²Â©¶´Áбí


1.Google Android¸ßͨ×é¼þCVE-2021-1972´úÂëÖ´ÐЩ¶´


Google Android¸ßͨ×é¼þ´æÔÚÄþ¾²Â©¶´ £¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇó £¬¿Éʹϵͳ±ÀÀ£»òÒÔÓ¦Ó÷¨Ê½ÉÏÏÂÎÄÖ´ÐÐÈÎÒâ´úÂë ¡£

https://source.android.com/security/bulletin/2021-08-01


2.Cisco Connected Mobile Experiences¸ü¸ÄÃÜÂëÑéÖ¤Èƹý©¶´


Cisco Connected Mobile Experiences¸ü¸ÄÃÜÂëʵÏÖ´æÔÚÄþ¾²Â©¶´ £¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇó £¬¿ÉÈƹýÑé֤δÊÚȨ·ÃÎÊ ¡£

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cmx-GkCvfd4


3.Claroty Secure Remote Access SQL×¢È멶´


Claroty Secure Remote Access´æÔÚSQL×¢È멶´ £¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓ鶴Ìá½»ÌØÊâµÄSQLÇëÇó £¬²Ù×÷Êý¾Ý¿â £¬¿É»ñÈ¡Ãô¸ÐÐÅÏ¢»òÖ´ÐÐÈÎÒâ´úÂë ¡£

https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0017


4.Advantech WebAccess/SCADA CVE-2021-32943Õ»Òç³ö©¶´


Advantech WebAccess/SCADA´æÔÚÕ»Òç³ö©¶´ £¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇó £¬¿ÉʹӦÓ÷¨Ê½±ÀÀ£»òÒÔÓ¦Ó÷¨Ê½ÉÏÏÂÎÄÖ´ÐÐÈÎÒâ´úÂë ¡£

https://us-cert.cisa.gov/ics/advisories/icsa-21-217-04


5.Pulse Connect Secure CVE-2021-22933·¾¶±éÀú©¶´


Pulse Connect Secure´æÔÚĿ¼±éÀú©¶´ £¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇó £¬¿ÉÒÔÓ¦Ó÷¨Ê½ÉÏÏÂÎÄɾ³ýϵͳÈÎÒâÎļþ ¡£

https://www.pulsesecure.net/products/remote-access-overview/


 > ÖØÒªÄþ¾²Ê¼þ×ÛÊö


1¡¢ºÚ¿Í¹ûÈ»µç×ÓÒÕ½çEAµÄÊý¾Ý £¬°üÂÞFIFA 21ÓÎÏ·Ô´Âë


1


7ÔÂ26ÈÕÐÇÆÚÒ» £¬ºÚ¿ÍÔÚ°µÍø¹ûÈ»µç×ÓÒÕ½çEAµÄÊý¾Ý £¬°üÂÞFIFA 21ÓÎÏ·Ô´Âë¡¢FrostBiteÓÎÏ·ÒýÇæºÍµ÷ÊÔ¹¤¾ßÔ´´úÂëµÈÐÅÏ¢ ¡£¸Ãʼþ×î³õÓÚ6ÔÂ10ÈÕÅû¶ £¬ÆäʱºÚ¿ÍÉù³ÆÇÔÈ¡Á˸ù«Ë¾780GBµÄÊý¾Ý £¬²¢Ô¸ÒâÒÔ2800ÍòÃÀÔªµÄ¼Û¸ñ³öÊÛ ¡£µ«ÒòΪ±»µÁÊý¾Ý´ó¶àÊÇÔ´´úÂë¶ÔÍøÂç·¸×ïÍÅ»ïÀ´ËµÃ»ÓÐÈκμÛÖµ £¬Òò´Ë²¢Î´ÕÒµ½Âò¼Ò ¡£Ö®ºóºÚ¿ÍÊÔͼÀÕË÷EA £¬ÔÚ7ÔÂ14ÈÕÐû²¼ÁË1.3GBµÄFIFAÔ´´úÂë×÷ΪÑù±¾ £¬²¢ÔÚ2Öܺó¹ûÈ»ÁËÈ«²¿Êý¾Ý ¡£


Ô­ÎÄÁ´½Ó£º

https://therecord.media/hackers-leak-full-ea-data-after-failed-extortion-attempt/


2¡¢Ñо¿ÍŶӳÆDarkSide»òÒÔBlackMatterÖ®ÃûÖØлعé


2.jpg


Ñо¿ÍŶӳÆÀÕË÷ÍÅ»ïDarkSide¿ÉÄÜÒÑÖØÐÂÃüÃûΪеÄBlackMatterÖØлعé ¡£DarkSideÔÚ¹¥»÷ÃÀ¹ú×î´óµÄȼÁϹܵÀColonial Pipelineºó £¬ÓÚ½ñÄê5ÔÂͻȻ¹Ø±Õ ¡£ÉÏÖÜ £¬Ñо¿ÈËÔ±·¢ÏÖеÄÀÕË÷Èí¼þBlackMatter ¡£·ÖÎö·¢ÏÖ £¬¶þÕßʹÓõļÓÃÜ·¨Ê½¼¸ºõÏàͬ £¬°üÂÞDarkSideËùÌØÓеÄ×Ô½ç˵Salsa20¾ØÕó ¡£´ËÍâ £¬¶þÕ߶¼Ê¹ÓÃÁËDarkSide¶ÀÕ¼µÄRSA-1024ʵÏÖ¡¢½ÓÄÉÁËÏàͬµÄ¼ÓÃÜËã·¨¶øÇÒÊý¾Ýй¶ÍøÕ¾¶¼Ê¹ÓÃÁËÀàËƵÄÓïÑÔ ¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/darkside-ransomware-gang-returns-as-new-blackmatter-operation/


3¡¢PythonÐû²¼Äþ¾²¸üР£¬ÐÞ¸´PyPI´æ´¢¿âÖжà¸ö©¶´


3.jpg


PythonÍŶÓÐû²¼Äþ¾²¸üР£¬ÐÞ¸´ÁËPython Package Index (PyPI)´æ´¢¿âÖеÄ3¸ö©¶´ ¡£´Ë´ÎÐÞ¸´µÄ©¶´ÖÐ £¬×îÑÏÖصÄÒ»¸öÔÊÐí¹¥»÷ÕßÔÚPyPIµÄ»ù´¡ÉèÊ©ÉÏÔËÐÐÃüÁî £¬À´ÇÔÈ¡´úÂë¿âÖеÄÁîÅÆ»òÆäËüÃÜÂë £¬¶øÇÒÕâЩÁîÅÆ»òÃÜÂ뻹¿É±»ÓÃÀ´·ÃÎʺ͸Ķ¯PyPI´úÂë ¡£ÁíÍâÁ½¸ö©¶´ÖÐ £¬Ò»¸öÔÊÐí¹¥»÷Õßɾ³ý²»ÔÚÆä¿ØÖÆϵÄÏîÄ¿µÄÎĵµ £¬¶øÁíÒ»¸öÔÊÐí¹¥»÷Õßɾ³ý²»ÔÚÆä¿ØÖÆϵÄÏîÄ¿ÖеĽÇÉ« ¡£


Ô­ÎÄÁ´½Ó£º

https://therecord.media/python-team-fixes-bug-that-allowed-takeover-of-pypi-repository/


4¡¢KasperskyÅû¶ÐµÄGhostEmperorÍÅ»ïÕë¶Ô¶«ÄÏÑÇ


4.jpg


KasperskyÅû¶ÁËÒ»¸öеĺڿÍÍÅ»ïGhostEmperor £¬Ö÷ÒªÕë¶Ô¶«ÄÏÑǵØÓòµÄÄ¿±ê £¬°üÂÞÕþ¸®»ú¹¹ºÍ¼¸¼ÒµçÐŹ«Ë¾ ¡£¸ÃÍÅ»ïµÄÈëÇֻÒÀÀµÓÚCheat Engine¿ªÔ´ÏîÄ¿µÄÒ»¸ö×é¼þ £¬ËüÄܹ»ÈƹýWindowsÇý¶¯·¨Ê½Ç¿ÖÆÇ©Ãû»úÖÆ ¡£¸ÃÍÅ»ïÖ®ËùÒÔÓëÖÚ²îÒì £¬ÊÇÒòΪËüʹÓÃÁËÒ»¸öÒÔÇ°²»ÎªÈËÖªµÄWindowsÄÚºËģʽµÄrootkit £¬¶øÇÒ½ÓÄÉÁËÅÓ´óµÄ¶à½×¶Î¶ñÒâÈí¼þ¿ò¼Ü £¬Ö¼ÔÚ¶ÔÄ¿±ê·þÎñÆ÷½øÐÐÔ¶³Ì¿ØÖÆ ¡£


Ô­ÎÄÁ´½Ó£º

https://securityaffairs.co/wordpress/120721/apt/ghostemperor-chinese-speaking-threat-actor.html


5¡¢Ñо¿ÈËÔ±Åû¶TCP/IPÖÐͳ³ÆΪINFRA:HALTµÄ14¸ö©¶´


5.jpg


Ñо¿ÈËÔ±Åû¶ÁËÔÚNicheStack TCP/IP¶ÑÕ»Öз¢ÏÖµÄͳ³ÆΪINFRA:HALTµÄ14¸öÄþ¾²Â©¶´ £¬Ó°ÏìÁËÁè¼Ý200¼Ò¹©Ó¦ÉÌÖÆÔìµÄOTÉ豸 ¡£ÕâЩ©¶´¿ÉÒÔµ¼ÖÂÔ¶³Ì´úÂëÖ´ÐС¢¾Ü¾ø·þÎñ (DoS)ºÍÐÅϢй¶¡¢TCPÆÛÆ­ºÍDNS»º´æÖж¾ ¡£ÆäÖÐ×îÑÏÖصÄ©¶´ÎªCVE-2020-25928ºÍCVE-2020-31226 £¬ÆÀ·Ö·Ö±ðΪ9.8ºÍ9.1 £¬Ó°ÏìÁ˶ÑÕ»µÄDNS¿Í»§¶ËºÍHTTP·þÎñÆ÷×é¼þ £¬¿ÉÓÃÀ´ÔÚÄ¿±êÉ豸ÉÏÖ´ÐдúÂë²¢ÍêÈ«¿ØÖÆËü ¡£


Ô­ÎÄÁ´½Ó£º

https://thehackernews.com/2021/08/critical-flaws-affect-embedded-tcpip.html