Google PlayÉϵĶà¸ö¶ñÒâÓ¦ÓÃÒѱ»°²×°½ü1000Íò´Î

Ðû²¼Ê±¼ä 2022-07-28

1¡¢Google PlayÉϵĶà¸ö¶ñÒâÓ¦ÓÃÒѱ»°²×°½ü1000Íò´Î

      

¾Ý7ÔÂ26ÈÕ±¨µÀ£¬Ñо¿ÈËÔ±ÔÚGoogle PlayÉ̵êÖз¢ÏÖÁË28¸ö¶ñÒâAndroidÓ¦Ó÷¨Ê½£¬ÀÛ¼ÆÏÂÔØÁ¿½ü1000Íò´Î¡£ÕâЩӦÓÃαװ³ÉͼÏñ±à¼­¹¤¾ß¡¢ÐéÄâ¼üÅÌ¡¢ÏµÍ³ÓÅ»¯¹¤¾ßºÍ±ÚÖ½¸ü»»¹¤¾ßµÈ¡£ËüÃǵĻù±¾¹¦Ð§ÊÇÍÆËͶñÒâ¹ã¸æ¡¢ÎªÓû§¶©Ôĸ߼¶·þÎñÒÔ¼°ÇÔȡĿ±êµÄÉ罻ýÌåÕÊ»§¡£Ä¿Ç°£¬¹È¸èÒѾ­É¾³ýÁ˾ø´ó¶àÊý¶ñÒâÓ¦Óá£Ñо¿ÈËÔ±ÌåÏÖ£¬ÏÂÔØÓ¦ÓÃʱ¼ì²éÓû§ÆÀÂÛºÍÆÀ¼¶¡¢·ÃÎÊ¿ª·¢ÕßÍøÕ¾¡¢ÔĶÁÒþ˽Õþ²ß²¢ÔÚ°²×°¹ý³ÌÖÐ×¢ÒâÇëÇóµÄȨÏÞÖÁ¹ØÖØÒª¡£


https://www.bleepingcomputer.com/news/security/new-android-malware-apps-installed-10-million-times-from-google-play/


2¡¢ÃÀ¹úÍйܷþÎñÉÌNetStandardÔâµ½¹¥»÷ºóÔÆ·þÎñ¹Ø±Õ

      

ýÌå7ÔÂ27ÈÕ±¨µÀ£¬ÃÀ¹úÍйܷþÎñÌṩÉÌNetStandardÔâµ½¹¥»÷£¬µ¼Ö¸ù«Ë¾µÄMyAppsAnywhereÔÆ·þÎñ¹Ø±Õ¡£¸Ã¹«Ë¾·¢Ë͸øÓû§µÄÓʼþÖÐдµÀ£¬ÔÚ7ÔÂ26ÈÕCDTÉÏÎç11:30×óÓÒ£¬NetStandardÔÚMyAppsAnywhereµÄϵͳÖз¢ÏÖÁ˹¥»÷¼£Ïó£¬MyAppsAnywhere·þÎñ£¨°üÂÞHosted GP¡¢Hosted CRM¡¢Hosted ExchangeºÍHosted Sharepoint£©½«ÀëÏߣ¬Ö±ÖÁÁíÐÐ֪ͨ¡£³ýÁËÔÆ·þÎñÍ⣬¸Ã¹«Ë¾µÄÖ÷ÒªÍøÕ¾Ò²ÒѾ­¹Ø±Õ¡£NetStandardûÓÐ͸¶¸ü¶àϸ½Ú£¬Éв»Çå³þ¹¥»÷µÄÀàÐÍ£¬Ñо¿ÈËÔ±ÈÏΪÕâºÜ¿ÉÄÜÊÇÀÕË÷¹¥»÷¡£


https://www.bleepingcomputer.com/news/security/kansas-msp-shuts-down-cloud-services-to-fend-off-cyberattack/


3¡¢Ñо¿ÍŶӷ¢ÏÖÓÃÀ´½Ù³ÖFacebookÆóÒµÕË»§µÄDucktail

      

WithSecureÔÚ7ÔÂ26ÈÕÅû¶ÁËÕë¶ÔFacebookÆóÒµÕÊ»§µÄÐÅÏ¢ÇÔÈ¡¶ñÒâÈí¼þDucktailµÄϸ½Ú¡£¸Ã»î¶¯ÖÁÉÙ×Ô2021Äê7ÔÂÒÔÀ´Ò»Ö±»îÔ¾£¬×îÔç¿É×·Ëݵ½2018Ä꣬ÓëÔ½ÄϵĹ¥»÷ÍÅ»ïÓйØ¡£¹¥»÷Õß»áÁªÏµLinkedInÉÏ¿ÉÄÜÓÐFacebookÆóÒµÕÊ»§·ÃÎÊȨÏÞµÄÔ±¹¤£¬ÀýÈçÊý×ÖýÌåºÍÊý×ÖÓªÏúÊÂÇéµÄÓû§£¬ÓÕʹËûÃÇÏÂÔØÍйÜÔÚDropbox»òiCloudµÈºÏ·¨·þÎñÉϵÄÎļþÀ´·Ö·¢¶ñÒâÈí¼þ¡£DucktailÖ¼ÔÚÇÔÈ¡ä¯ÀÀÆ÷cookie£¬²¢ÀûÓþ­¹ýÉí·ÝÑéÖ¤µÄFacebook»á»°´ÓÄ¿±êÕÊ»§ÖÐÇÔÈ¡ÐÅÏ¢£¬×îÖÕ½Ù³ÖFacebookÆóÒµÕË»§¡£


https://www.bleepingcomputer.com/news/security/linkedin-phishing-target-employees-managing-facebook-ad-accounts/


4¡¢NukiÐÞ¸´ÆäÖÇÄÜËø²úÎïÖдæÔÚµÄ11¸öÄþ¾²Â©¶´

     

¾ÝýÌå7ÔÂ26ÈÕ±¨µÀ£¬NCC·¢ÏÖÁËNukiÖÇÄÜËøÖжà´ï11¸öÑÏÖØµÄ©¶´¡£´Ë´ÎÅû¶µÄ©¶´°üÂ޿ɵ¼ÖÂÖмäÈ˹¥»÷µÄSSL/TLSÖ¤ÊéÑé֤ȱ·¦Â©¶´£¨CVE-2022-32509£©¡¢¿Éµ¼ÖÂÈÎÒâ´úÂëÖ´ÐеĶÑÕ»»º³åÇøÒç³ö©¶´£¨CVE-2022-32504£©¡¢²»³äʵµÄ·ÃÎÊ¿ØÖÆ£¨CVE-2022-32507£©¡¢SWDÓ²¼þ½Ó¿Ú̻¶£¨CVE-2022-32506£©ºÍDoS©¶´£¨CVE-2022-32508£©¡£NCCÓÚ2022Äê4ÔÂ20ÈÕͨ±¨ÁËÕâЩ©¶´£¬NukiÔÚ6ÔÂ9ÈÕÕë¶ÔËùÓЩ¶´Ðû²¼Á˲¹¶¡¡£


https://www.hackread.com/nuki-smart-locks-vulnerabilities-plethora-attack-options/


5¡¢Check PointÐû²¼2022ÄêQ2ÍøÂç¹¥»÷Ì¬ÊÆµÄ·ÖÎö³ÂËß

      

7ÔÂ26ÈÕ£¬Check PointÐû²¼ÁË2022ÄêQ2ÍøÂç¹¥»÷Ì¬ÊÆµÄ·ÖÎö³ÂËß¡£Óë2021ÄêQ2Ïà±È£¬2022ÄêQ2È«ÇòÍøÂç¹¥»÷ÊýÁ¿Ôö¼ÓÁË32%£¬È«Çòÿ¸ö×é֯ƽ¾ùÿÖܹ¥»÷´ÎÊýµ½´ïÁË1.2K´ÎµÄ·åÖµ¡£½ÌÓýºÍÑо¿ÐÐÒµÈÔÈ»ÊÇÔâµ½¹¥»÷×î¶àµÄÐÐÒµ£¬Æ½¾ùÿ¸ö×éÖ¯Ôâµ½1.7K´Î¹¥»÷£¬ÓëÉÏÒ»ÄêÏà±ÈÔö¼ÓÁË59%¡£·ÇÖÞÊÇÕâÒ»¼¾¶ÈÔâµ½¹¥»÷×î¶àµÄµØÓò£¬Ã¿¸ö×é֯ƽ¾ùÿÖܹ¥»÷Ôâµ½1.76k´Î£¬Í¬±ÈÔö³¤ÁË3%¡£


https://blog.checkpoint.com/2022/07/26/check-point-research-weekly-cyber-attacks-increased-by-32-year-over-year-1-out-of-40-organizations-impacted-by-ransomware-2/


6¡¢Unit 42Ðû²¼¹ØÓÚ2022Äê¹¥»÷ʼþÏìÓ¦µÄ·ÖÎö³ÂËß


Unit 42ÓÚ7ÔÂ26ÈÕÐû²¼Á˹ØÓÚ2022Äê¹¥»÷ʼþÏìÓ¦µÄ·ÖÎö³ÂËß¡£½ØÖÁ6Ô£¬Unit 42ÔÚ2022Äê´¦ÖõÄʼþÏìÓ¦°¸¼þÖÐÖ§¸¶µÄƽ¾ùÀÕË÷Èí¼þÓöÈΪ925162ÃÀÔª£¬±È2021ÄêÔö³¤ÁË71%¡£ÀÕË÷¹¥»÷ºÍBECÊǹýÈ¥Ò»ÄêÖÐÏìÓ¦µÄÖ÷Òª¹¥»÷£¬Ô¼Õ¼È«²¿Ê¼þÏìÓ¦°¸ÀýµÄ70%£¬65%µÄÔÆÄþ¾²Ê¼þÊÇÓÉÓÚÅäÖôíÎóµ¼ÖµÄ¡£Ö÷ÒªµÄ³õʼ·ÃÎÊý½éÊǵöÓã¹¥»÷¡¢Â©¶´ÀûÓúͱ©Á¦¹¥»÷£¨Ö÷ÒªÕë¶ÔÔ¶³Ì×ÀÃæÐ­Ò飩¡£87%µÄ±»ÀûÓé¶´½öÀ´×Ô6¸öCVEÀà±ð£ºProxyShell£¨55%£©Log4Shell£¨14% £©¡¢SonicWall CVE£¨7%£©¡¢ProxyLogon£¨5%£©¡¢Zoho ManageEngine ADSelfService Plus£¨4%£©ºÍFortiNet CVE£¨3%£©¡£


https://www.paloaltonetworks.com/unit42/2022-incident-response-report