Print Spooler´æÔÚδÐÞ¸´RCE£¬Î¢ÈíÔÊÐí¾¡¿ìÐÞ¸´£»ÀÕË÷ÍÅ»ïSynAckΪ֮ǰµÄÊܺ¦ÕßÃâ·ÑÌṩ½âÃÜÃÜÔ¿ άËûÃü άËûÃüÄþ¾² ½ñÌì

Ðû²¼Ê±¼ä 2021-08-13

1.Print Spooler´æÔÚδÐÞ¸´RCE£¬Î¢ÈíÔÊÐí¾¡¿ìÐÞ¸´


1.jpg


ÔÚÐû²¼8Ô·ÝÖܶþÄþ¾²¸üеĵڶþÌ죬΢ÈíÈ·ÈÏÁËWindows Print Spooler×é¼þÖдæÔÚµÄÁíÒ»¸öδÐÞ¸´µÄÔ¶³Ì´úÂëÖ´ÐЩ¶´£¬²¢ÌåÏÖËüÕýÔÚŬÁ¦ÐÞ¸´¸Ã©¶´¡£¸Ã©¶´¸ú×ÙΪCVE-2021-36958£¬CVSSÆÀ·ÖΪ7.3£¬ÊôÓÚ©¶´PrintNightmareµÄÒ»²¿ÃÅ£¬¿ÉÓÃÀ´½«DelpyµÄDLL¸´ÖƵ½¿Í»§¶ËÖ´ÐÐÀ´´ò¿ªÏµÍ³µÄÃüÁîÌáʾ·û¡£Ä¿Ç°Î¢ÈíÉÐδÐû²¼Õë¶Ô´Ë©¶´µÄÄþ¾²¸üУ¬Óû§¿ÉÒÔͨ¹ý½ûÓÃPrint SpoolerÀ´»º½â´ËÀ๥»÷¡£

   

Ô­ÎÄÁ´½Ó£º

https://thehackernews.com/2021/08/microsoft-security-bulletin-warns-of.html


2.SAPÐû²¼Äþ¾²¸üУ¬ÐÞ¸´Æä²úÎïÖеĶà¸öÄþ¾²Â©¶´


2.jpg


SAPÓÚ8ÔÂ10ÈÕÐû²¼Äþ¾²¸üУ¬ÐÞ¸´Æä²úÎïÖеĶà¸öÄþ¾²Â©¶´¡£´Ë´ÎÐÞ¸´µÄ½ÏΪÑÏÖصÄÊÇSAP Business OneÖеÄÎÞÏÞÖÆÎļþÉÏ´«Â©¶´£¨CVE-2021-33698£©£¬CVSSÆÀ·ÖΪ9.9£»SAP NetWeaver¿ª·¢»ù´¡¼Ü¹¹ÖеķþÎñÆ÷¶ËÇëÇóαÔ쩶´£¨CVE-2021-33690£©£¬CVSSÆÀ·ÖΪ9.9£»ÒÔ¼°SAP NZDTÖеÄSQL×¢È멶´£¨CVE-2021-33701£©£¬CVSSÆÀ·ÖΪ9.1¡£´ËÍ⣬»¹ÐÞ¸´ÁË¿çÕ¾½Å±¾Â©¶´£¨CVE-2021-33702ºÍCVE-2021-33703£©µÈ©¶´¡£

  

Ô­ÎÄÁ´½Ó£º

https://threatpost.com/sap-patches-critical-bugs/168558/


3.мÓƵçÐŹ«Ë¾StarHub³ÆÆäÁè¼Ý5.7ÍòÓû§ÐÅϢй©


мÓƵçÐŹ«Ë¾StarHub³ÆÆäÁè¼Ý5.7ÍòÓû§ÐÅϢй©.png


мÓƵڶþ´óµçÐÅÔËÓªÉÌStarHubÓÚ8ÔÂ11ÈÕ·¢ËÍÓʼþ³ÆÆäÁè¼Ý5.7ÍòÓû§ÐÅϢй©¡£ÓʼþÖÐдµÀ£¬¸Ã¹«Ë¾ÓÚ±¾ÔÂÔçЩʱºòÔÚµÚÈý·½Êý¾Ýת´¢ÍøÕ¾ÉÏ·¢ÏÖÁËÒ»¸ö·Ç·¨ÉÏ´«µÄÎļþ£¬ÆäÖаüÂÞ2007Äê֮ǰÆä¿Í»§¶©ÔÄStarHubµÄÏà¹ØÐÅÏ¢¡£StarHubÉù³Æ¿Í»§µÄÐÅÓÿ¨ºÍÒøÐÐÐÅϢûÓÐй¶£¬¶øÇÒËûÃǽ«ÎªËùÓÐÊÜÓ°ÏìµÄ¿Í»§ÌṩÁù¸öÔµÄÃâ·ÑÐÅÓüà¿Ø¡£The RegisterÌåÏÖ£¬´Ë´Îй¶Ê¼þÓÚ7ÔÂ6ÈÕ·¢ÏÖ£¬µ«Ö±µ½8ÔÂ6ÈÕ²ÅÐû²¼³öÀ´¡£

  

Ô­ÎÄÁ´½Ó£º

https://www.theregister.com/2021/08/12/singapore_telecom_breach_leaked_personal/


4.ReindeerÒò´æ´¢Í°ÅäÖôíÎóй¶Áè¼Ý30ÍòÓû§µÄÐÅÏ¢


4.jpg


WizCaseÑо¿ÈËÔ±·¢ÏÖReindeerÒòS3´æ´¢Í°ÅäÖôíÎóй¶ÁËÔ¼360009¸öÓû§µÄÐÅÏ¢¡£ReindeerÊÇÒ»¼ÒÃÀ¹úÓªÏú¹«Ë¾£¬Ö®Ç°ÓëTiffany&Co.¡¢Patr¨°n TequilaµÈ¹«Ë¾ºÏ×÷¹ý¡£´Ë´Î鶵ÄÊý¾Ý¿ÉÒÔ×·Ëݵ½2007Äê5ÔÂÖÁ2012Äê2Ô£¬Ô¼ÄªÓÐ50000¸öÎļþºÍ×ܹ²32GBµÄÊý¾Ý£¬°üÂÞ¿Í»§ÐÕÃû¡¢³öÉúÈÕÆÚ¡¢µç×ÓÓʼþ¡¢Facebook ID ºÍÃÜÂë¡¢µç»°ºÅÂë¡¢µØÖ·µÈÐÅÏ¢£¬Ó°ÏìÁË35¸ö¹ú¼Ò»òµØÓòµÄÓû§¡£


Ô­ÎÄÁ´½Ó£º

https://news.softpedia.com/news/reindeer-suffers-massive-data-breach-affecting-300-000-users-533740.shtml


5.¶ñÒâÈí¼þAdLoadµÄбäÖÖ¿ÉÈƹýAppleµÄXProtect


5.jpg


Äþ¾²¹«Ë¾SentinelOne·¢ÏÖ¶ñÒâÈí¼þAdLoadµÄбäÖÖ¿ÉÈƹýAppleÄÚÖÃÄþ¾²¿ØÖÆXProtect¡£AdLoadÊÇÒ»ÖÖÕë¶ÔmacOSƽ̨µÄľÂí£¬×Ô2017ÄêÄ©ÒÔÀ´»îÔ¾£¬ÓÃÓÚ°²×°ÖÖÖÖpayload£¬°üÂÞ¹ã¸æÈí¼þºÍPUAs¡£´Ë´Î´ó¹æÄ£µÄÁ¬Ðø¹¥»÷×îÔçÓÚ2020Äê11Ô¿ªÊ¼£¬²¢ÓÚ2021Äê7ÔºÍ8Ô³õÔö¼Ó¡£Ñо¿ÈËÔ±ÌåÏÖ£¬XProtectÓÐԼĪ11¸ö²îÒìµÄAdLoadÇ©Ãû£¬µ«ÊÇËüÍêȫûÓмì²âµ½´Ë´ÎµÄ¹¥»÷»î¶¯¡£


Ô­ÎÄÁ´½Ó£º

https://labs.sentinelone.com/massive-new-adload-campaign-goes-entirely-undetected-by-apples-xprotect/


6.ÀÕË÷ÍÅ»ïSynAckΪ֮ǰµÄÊܺ¦ÕßÃâ·ÑÌṩ½âÃÜÃÜÔ¿


6.jpg


ÀÕË÷ÍÅ»ïEl_Cometa£¨Ç°ÉíΪSynAck£©ÔÚ8ÔÂ12ÈÕΪ2017Äê7ÔÂÖÁ2021Äê³õ±»Ñ¬È¾µÄÊܺ¦ÕßÌṩÖ÷½âÃÜÃÜÔ¿¡£SynAckÓÚ2017Äê7ÔÂÊ״α»·¢ÏÖ£¬Êǵ±½ñÈÔÔÚÔËÐеÄ×î¹ÅÀϵÄÀÕË÷Èí¼þÍÅ»ïÖ®Ò»£¬ËûÐû²¼µÄÃÜÔ¿Òѱ»Äþ¾²¹«Ë¾EmsisoftÑé֤ΪÕæʵµÄ¡£SynAckÌåÏÖ£¬ËûÃǾö¶¨ÎªÊܺ¦ÕßÐû²¼Ö÷½âÃÜÃÜÔ¿£¬ÒòΪËûÃÇÏÖÔÚÒѾ­½áÊøÁ˾ɵÄSynAckʱ´ú£¬²¢×¨×¢ÓÚÉϸöÔÂÆô¶¯µÄEl_CometaÐÂÏîÄ¿¡£

  

Ô­ÎÄÁ´½Ó£º

https://therecord.media/synack-ransomware-gang-releases-decryption-keys-for-old-victims/