¡¶Î¬ËûÃü¡·ÖðÈÕÇå¾²¼òѶ20190226
Ðû²¼Ê±¼ä 2019-02-26
ÔÚ2019ÄêNDSS×êÑлáÉÏ£¬£¬£¬£¬Ò»¸öÑо¿ÍŶÓÅû¶ÁËÔÚ4GºÍ5G LTEÐÒé·äÎÑÍøÂçÖз¢Ã÷µÄÈý¸öÐÂÇå¾²Îó²î£¬£¬£¬£¬¹¥»÷Õß¿ÉʹÓÃÕâЩÎó²î×èµ²Óû§Í¨»°ºÍ×·×ÙÓû§Î»Öᣡ£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±Åû¶µÄµÚÒ»ÖÖ¹¥»÷ÒªÁìÊÇTorpedo¹¥»÷£¬£¬£¬£¬ËüʹÓÃÁËѰºôÐÒéÖеÄÎó²î£¬£¬£¬£¬ÔÚ¶Ìʱ¼äÄÚ·¢³öºÍ×÷·Ï¶à¸öµç»°¿ÉÒÔ´¥·¢Ñ°ºôÐÂÎÅ£¬£¬£¬£¬¶ø²»»áÏòÄ¿µÄ×°±¸·¢³öÀ´µç¾¯±¨¡£¡£¡£¡£¡£¡£¡£¹¥»÷Õß¿ÉÒÔ¸ú×ÙÄ¿µÄµÄλÖ㬣¬£¬£¬Ð®ÖÆÑ°ºôÐŵÀºÍ×¢ÈëαÔìµÄѰºôÐÂÎÅÀ´ÌᳫDoS¹¥»÷¡£¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬ToRPEDO¹¥»÷»¹ÎªÁíÍâÁ½ÖÖ¹¥»÷-PIERCERºÍIMSI-Cracking¹¥»÷-ÌṩÁË¿ÉÄÜ£¬£¬£¬£¬Ê¹µÃ¹¥»÷Õß¿ÉÒÔ»ñÈ¡Óû§µÄIMSI¡£¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://thehackernews.com/2019/02/location-tracking-imsi-catchers.html2¡¢²¨Òô777-36NÉϵÄÓ¢¹úº½¿ÕÓéÀÖϵͳ±£´æÌáȨÎó²î

Çå¾²Ñо¿Ö°Ô±·¢Ã÷×°ÖÃÔÚ²¨Òô777-36N£¨ER£©µÈ·É»úÉϵÄÓ¢¹úº½¿ÕÓéÀÖϵͳ±£´æÒ»¸öÌáȨÎó²î¡£¡£¡£¡£¡£¡£¡£¸ÃÎó²î£¨CVE-2019-9019£©ÓëUSB×é¼þÓйأ¬£¬£¬£¬Î´¾ÊÚȨµÄÍâµØ¹¥»÷Õß¿ÉʹÓøÃÎó²î´¥·¢»º³åÇøÒç³öÎÊÌâ²¢¾ÙÐÐÌáȨ¡£¡£¡£¡£¡£¡£¡£×èÖ¹ÏÖÔÚÉÐÎÞÎó²îϸ½ÚÅû¶£¬£¬£¬£¬Ò²Ã»ÓйûÕæµÄÎó²îʹÓᣡ£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://securityaffairs.co/wordpress/81599/breaking-news/british-airways-entertainment-system-cve-2019-9019.html3¡¢Ê׸öʹÓÃWinRAR ACEÎó²îµÄÀ¬»øÓʼþ»î¶¯

Ñо¿Ö°Ô±·¢Ã÷Ò»¸öÈö²¥¶ñÒâRARÎļþµÄÀ¬»øÓʼþ»î¶¯£¬£¬£¬£¬Õâ¿ÉÄÜÊÇÊ׸öʹÓÃ×î½üµÄWinRAR ACEÎó²î·Ö·¢¶ñÒâÈí¼þµÄ¹¥»÷»î¶¯¡£¡£¡£¡£¡£¡£¡£ÉÏÖÜ£¬£¬£¬£¬CheckpointÅû¶ÁËWinRAR UNACEV2.DLL¿âÖеÄÒ»¸ö±£´æÁË19ÄêµÄÎó²î£¬£¬£¬£¬WinRAR¿ª·¢Ö°Ô±ÔÚ×îа汾µÄWinRAR 5.70 beta 1ÖÐɾ³ýÁ˸ÃDLLºÍ¶ÔACEÎļþµÄÖ§³Ö£¬£¬£¬£¬µ«Î´¸üÐÂÖÁ×îа汾µÄÓû§ÈÔ»áÔâµ½¹¥»÷¡£¡£¡£¡£¡£¡£¡£¸Ã»î¶¯·Ö·¢µÄ¶ñÒâÈí¼þ»áÅþÁ¬µ½http://138.204.171.108/²¢ÏÂÔØCobalt Strike Beacon DLLµÈÎļþ£¬£¬£¬£¬Ê¹µÃ¹¥»÷Õß¿ÉÒÔÔ¶³Ì»á¼ûÄ¿µÄÅÌËã»ú²¢Ö´ÐÐÆäËüÏÂÁî¡£¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/malspam-exploits-winrar-ace-vulnerability-to-install-a-backdoor/4¡¢ICANNÖÒÑÔÕë¶Ô»¥ÁªÍø»ù´¡ÉèÊ©µÄ´ó¹æÄ£¹¥»÷

»¥ÁªÍøÃû³ÆÓëÊý×ֵصã·ÖÅÉ»ú¹¹£¨ICANN£©ÖÒÑÔÕë¶Ô»¥ÁªÍø»ù´¡ÉèÊ©µÄ´ó¹æÄ£¹¥»÷¡£¡£¡£¡£¡£¡£¡£ICANNÒÔΪ£¬£¬£¬£¬ÓòÃûϵͳ£¨DNS£©µÄÒªº¦»ù´¡ÉèÊ©±£´æ¡°Ò»Á¬ÇÒÖØ´óµÄΣº¦¡±¡£¡£¡£¡£¡£¡£¡£×î½ü¼¸ÖÜÑо¿Ö°Ô±ÊӲ쵽Õë¶Ô»¥ÁªÍø»ù´¡ÉèÊ©µÄ¶ñÒâ»î¶¯¼¤Ôö£¬£¬£¬£¬¹¥»÷ÕßÖ÷ÒªÕë¶ÔDNSϵͳ¡£¡£¡£¡£¡£¡£¡£ICANN±Þ²ßʵÑéDNSSECÊÖÒÕÒÔ±ÜÃâÁ÷Á¿Ð®Öƹ¥»÷¡£¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://securityaffairs.co/wordpress/81617/security/icann-alarm-internet-infrastructure.html5¡¢¼ÓÖݽ«»¤ÕÕºÍÉúÎïʶ±ðÐÅÏ¢ÁÐÈëÐÂÊý¾Ýй¶֪ͨ·¨°¸

¼ÓÀû¸£ÄáÑÇÖÝÍÆ³öеÄÊý¾Ýй¶֪ͨ·¨°¸£¬£¬£¬£¬ÒªÇóÆóÒµÔÚÓû§µÄ»¤ÕÕ»òÉúÎïʶ±ðÐÅϢй¶ʱ£¬£¬£¬£¬Í¨ÖªÏûºÄÕß¡£¡£¡£¡£¡£¡£¡£´Ëǰ£¬£¬£¬£¬¼ÓÖݵÄÊý¾Ýй¶֪ͨ·¨°¸Öл®¶¨µÄÏûºÄÕßСÎÒ˽¼ÒÊý¾Ý°üÀ¨Éç»áÇå¾²ºÅÂë¡¢ÐÅÓÿ¨ºÅÂë¡¢¼ÝÕÕºÅÂëÒÔ¼°Ò½ÁƺͿµ½¡°ü¹ÜÐÅÏ¢¡£¡£¡£¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬£¬Ð·¨°¸AB 1130½«»¤ÕÕºÅÂëºÍÉúÎïʶ±ðÐÅÏ¢Ìí¼Óµ½¸ÃÃûµ¥ÖУ¬£¬£¬£¬ÒÔÐÞ²¹ÏÖÓÐÁ¢·¨Öеġ°Îó²î¡±¡£¡£¡£¡£¡£¡£¡£¼ÓÖÝÕþ¸®»¹Ö¸³ö£¬£¬£¬£¬ÕâЩÐÅÏ¢²»µ«°üÀ¨Ö¸ÎÆ£¬£¬£¬£¬»¹°üÀ¨ÊÓÍøÄ¤/ºçĤͼÏñÐÅÏ¢¡£¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.securityweek.com/california-introduces-new-data-breach-notification-law6¡¢Ó¢¹úÒøÐÐÒµ2018ÄêÊý¾Ýй¶ÊÂÎñͬ±ÈÔöÌí480%

ƾ֤Ӣ¹ú½ðÈÚЧÀÍî¿Ïµ»ú¹¹µÄÒ»·Ý×îеı¨¸æ£¬£¬£¬£¬2018ÄêÓ¢¹úÒøÐÐÒµ±¨¸æµÄÊý¾Ýй¶ÊÂÎñÏà±È2017ÄêÔöÌíÁË480%¡£¡£¡£¡£¡£¡£¡£FCAµÄÊý×ÖÅú×¢£¬£¬£¬£¬2017Äê¹²±¨¸æÁË25ÆðÊý¾Ýй¶ÊÂÎñ£¬£¬£¬£¬¶ø2018ÄêÔòΪ145Æð¡£¡£¡£¡£¡£¡£¡£Í¶×ÊÒøÐÐÔÚ2018Ä걨¸æµÄÊý¾Ýй¶ÊÂÎñÊýÄ¿×î¶à£¬£¬£¬£¬Îª34Æð£¬£¬£¬£¬¶øÉÌÒµÒøÐеÄÔöÌí·ù¶È×î´ó£¨2400%£©£¬£¬£¬£¬Æä±¨¸æµÄÊÂÎñΪ2017Äê1ÆðºÍ2018Äê25Æð¡£¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.infosecurity-magazine.com/news/uk-banks-reported-480-more-1/ÉùÃ÷£º±¾×ÊѶÓɼøºÚµ£±£ÍøÎ¬ËûÃüÇ徲С×é·ÒëºÍÕûÀí