°µÍøEmpire MarkeÀëÏß36Сʱ£¬£¬£¬»òÒòÔâµ½DDoS¹¥»÷£»£» £»£»REDTEAM.PLÅû¶SafariÖÐÎó²î£¬£¬£¬¿É±»ÓÃÀ´ÇÔÈ¡Óû§Îļþ

Ðû²¼Ê±¼ä 2020-08-25

1.°µÍøEmpire MarkeÀëÏß36Сʱ£¬£¬£¬»òÒòÔâµ½DDoS¹¥»÷


1.png


°µÍøEmpire MarkeÀëÏßÁè¼Ý36Сʱ£¬£¬£¬´ËÊÂÒÑÔÚÖÖÖÖÔÚÏßÂÛ̳ÖÐÒýÆðÁ˼«´ó¹Ø×¢¡£¡£¡£Æ¾Ö¤ÆÊÎöʦDark.failµÄ˵·¨£¬£¬£¬Empire MarkeµÄÍÑ»úÊÇÓÉÂþÑÜʽ¾Ü¾øÐ§ÀÍ£¨DDoS£©¹¥»÷µ¼ÖµÄ£¬£¬£¬ÆäЧÀÍÆ÷Ôâµ½ÁËÈËΪÁ÷Á¿ºäÕ¨¡£¡£¡£Ö±ÖÁ8ÔÂ21ÈÕ£¬£¬£¬Dark.failÐû²¼ÍÆÎÄÌåÏÖ¸ÃÍøÕ¾ÈÔÔÚÔâÊܵ½´óÐÍDDoS¹¥»÷£¬£¬£¬µ¼Ö»á¼ûËÙÂʺÜÊÇÂý¡£¡£¡£±ðµÄ£¬£¬£¬Æ¾Ö¤¶à¸ö¿ÉÐÅÈεÄÐÂÎÅȪԴ£¬£¬£¬MoneroµÄ¹¦Ð§Ëƺõ²»¿ÉÖ§³ÖÁË£¬£¬£¬µ«±ÈÌØ±Ò»¹ÔÚÔËÐС£¡£¡£ÏÖÔÚÓÉPGPÑéÖ¤url£¬£¬£¬µ¼ÖÂÐí¶à´¹ÂÚÁ´½Ó·ºÆð¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.itsecurityguru.org/2020/08/24/darknet-empire-market-potentially-victim-of-ddos-attack/


2.REDTEAM.PLÅû¶SafariÖÐÎó²î£¬£¬£¬¿É±»ÓÃÀ´ÇÔÈ¡Óû§Îļþ


2.png


²¨À¼Çå¾²¹«Ë¾REDTEAM.PLµÄPawel WylecialÅû¶Safariä¯ÀÀÆ÷ÖÐÎó²î£¬£¬£¬¿É±»ÓÃÀ´ÇÔÈ¡Óû§Îļþ¡£¡£¡£¸ÃÎó²î±£´æÓÚSafariµÄWeb Share APIʵÑéÖУ¬£¬£¬ÓÉÓÚSafariÖ§³Ö¹²Ïí´æ´¢ÔÚÓû§ÍâµØÓ²ÅÌÉϵÄÎļþ£¬£¬£¬Õâ¿ÉÄܵ¼ÖºڿÍʹÓöñÒâÍøÒ³ÓÕ»óÓû§Í¨¹ýµç×ÓÓʼþ·ÖÏíһƪÎÄÕ¸øÆäÖ¿ÓÑ£¬£¬£¬ÒÔÒþ²ØµØ´ÓÆä×°±¸ÇÔÎļþ¡£¡£¡£Wylecial×î³õÓÚ2020Äê4Ô±¨¸æÁ˸ÃÎó²î£¬£¬£¬µ«Apple½«²¹¶¡³ÌÐòÍÆ³ÙÁË¿ìÒªÒ»Ä꣨¼´2021Äê´º¼¾Ö®ºó£©Ðû²¼£¬£¬£¬Òò´ËÆä¾öÒéÁ¬Ã¦¹ûÕæ¸ÃÎó²î¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.zdnet.com/article/security-researcher-discloses-safari-bug-after-apples-delays-patch/


3.GoogleÔÆ¶ËÓ²ÅÌÖÐÎó²î¿É±»ÓÃÀ´ÌᳫÓã²æÊ½´¹ÂÚ¹¥»÷


3.png


GoogleÔÆ¶ËÓ²ÅÌÖб£´æÎó²î£¬£¬£¬¿É±»ÓÃÀ´ÌᳫÓã²æÊ½´¹ÂÚ¹¥»÷¡£¡£¡£¸ÃÎó²î±£´æÓÚGoogleÔÆ¶ËÓ²ÅÌÖеÄÖÎÀí°æ±¾¹¦Ð§ÖУ¬£¬£¬¸Ã¹¦Ð§ÔÊÐíÓû§ÉÏÔØºÍÖÎÀíÎļþµÄ²î±ð°æ±¾¡£¡£¡£Ñо¿Ö°Ô±A. Nikoci·¢Ã÷£¬£¬£¬¸Ã¹¦Ð§ÔÊÐíÓû§ÉÏ´«´æ´¢ÔڹȸèÇý¶¯Æ÷ÉϵÄí§ÒâÎļþÀ©Õ¹ÃûµÄа汾£¬£¬£¬´Ó¶øÔÊÐíÉÏ´«¶ñÒâ¿ÉÖ´ÐÐÎļþ¡£¡£¡£×ÝȻɱ¶¾Èí¼þ½«Æä±ê¼ÇΪ¶ñÒâÈí¼þ£¬£¬£¬¹È¸èä¯ÀÀÆ÷ÒÀÈ»ÐÅÈδÓGoogleÔÆ¶ËÓ²ÅÌÏÂÔØµÄËùÓÐÎļþ¡£¡£¡£Òò´Ë¹¥»÷Õß¿ÉʹÓøÃÎó²î£¬£¬£¬Ê¹ÓðüÀ¨ÁËÖ¸ÏòÍйÜÔÚGoogleÔÆ¶ËÓ²ÅÌÉϵĶñÒâÎļþÁ´½ÓµÄÓʼþÀ´ÌᳫÓã²æÊ½´¹ÂÚ¹¥»÷¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://securityaffairs.co/wordpress/107437/hacking/google-drive-weakness.html    


4.ClarotyÐû²¼2020ÄêÉϰëÄêICSÎó²îÆÊÎö±¨¸æ


4.jpg


¹¤ÒµÍøÂçÇå¾²¹«Ë¾ClarotyÐû²¼2020ÄêÉϰëÄêICSÎó²îÆÊÎö±¨¸æ¡£¡£¡£ClarotyÆÊÎöÁËÐÂÌí¼Óµ½¹ú¼ÒÎó²îÊý¾Ý¿â£¨NVD£©ÖеÄ365¸öICSÎó²îÒÔ¼°ICS-CERT£¨CISA£©Ðû²¼µÄת´ïÖк­¸ÇµÄ385¸öÎó²î¡£¡£¡£Óë2019ÄêͬÆÚÅû¶µÄÎó²îÊýÄ¿Ïà±È£¬£¬£¬2020ÄêÉϰëÄêÐÂÔöµ½NVDÖеÄÎó²îÊýĿԼζà³ö10£¥¡£¡£¡£ÔÚËùʶ±ðµÄÎó²îÖУ¬£¬£¬ÓÐ70£¥ÒÔÉϵÄÎó²î¿É±»Ô¶³ÌʹÓ㬣¬£¬ÓпìÒªÒ»°ë¿ÉÓÃÓÚÔ¶³ÌÖ´ÐдúÂ룬£¬£¬ÆäÖÐ41£¥µÄÎó²î¿ÉÈù¥»÷Õß¶ÁȡӦÓóÌÐòÊý¾Ý£¬£¬£¬39£¥µÄÎó²î¿ÉÓÃÓÚDoS¹¥»÷£¬£¬£¬37£¥µÄÎó²î¿ÉÈÆ¹ýÇå¾²»úÖÆ¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.securityweek.com/over-70-ics-vulnerabilities-disclosed-first-half-2020-remotely-exploitable


5.¾Ýͳ¼Æ£¬£¬£¬RDPʼÖÕΪ2020ÄêÀÕË÷Èí¼þ¹¥»÷µÄÖ÷ҪǰÑÔ


5.jpg


ƾ֤ Coveware¡¢EmsisoftºÍRecorded Future µÄ±¨¸æ£¬£¬£¬RDPʼÖÕΪ2020ÄêÀÕË÷Èí¼þ¹¥»÷µÄÖ÷ҪǰÑÔ¡£¡£¡£RDPÊǵ±½ñÓÃÓÚÅþÁ¬Ô¶³ÌϵͳµÄ¶¥¼¶ÊÖÒÕ£¬£¬£¬ÍøÂçÉÏÓÐÊý°ÙÍǫ̀RDP¶Ë¿Ú̻¶µÄÅÌËã»ú£¬£¬£¬ÕâʹRDP³ÉΪ¶ÔÖÖÖÖÍøÂç·¸·¨·Ö×ÓµÄÖ÷Òª¹¥»÷ǰÑÔ¡£¡£¡£±ðµÄ£¬£¬£¬2020ÄêÓÖ·ºÆðÁËеÄÀÕË÷Èí¼þ¹¥»÷ǰÑÔ£¬£¬£¬×ÝÈ»ÓÃVPNºÍÆäËûÀàËÆµÄÍøÂç×°±¸ÈëÇÖ¹«Ë¾ÍøÂç¡£¡£¡£Æ¾Ö¤SenseCyµÄ±¨¸æ£¬£¬£¬2020Äêʱ´úVPNѸËÙ³ÉΪÀÕË÷Èí¼þ×éÖ¯ÖÐеÄÈÈÃŹ¥»÷ǰÑÔ£¬£¬£¬CitrixÍøÂçÍø¹ØºÍPulse Secure VPNЧÀÍÆ÷³ÉΪËûÃǵÄÖ÷ҪĿµÄ¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.zdnet.com/article/top-exploits-used-by-ransomware-gangs-are-vpn-bugs-but-rdp-still-reigns-supreme/


6.Maze×éÖ¯Éù³ÆÒѾ­ÈëÇÖSK hynix¹«Ë¾²¢ÇÔÈ¡11GBÊý¾Ý


6.jpg


Maze×éÖ¯Éù³ÆÒѾ­ÈëÇÖÄÚ´æÖÆÔìÉÌSK hynix²¢ÇÔÈ¡11GBÊý¾Ý¡£¡£¡£MazeÔÚÆäÊý¾ÝÐ¹Â¶ÍøÕ¾Ðû²¼ÁË570MBµÄZIP´æµµ£¬£¬£¬²¢Åú×¢Õâ½öΪ´ÓSK hynixÇÔÈ¡µÄ×ÜÊý¾ÝµÄ5%¡£¡£¡£¾ÝÐÂÎÅÈËÊ¿³Æ£¬£¬£¬´Ë´Îй¶µÄÊý¾ÝËÆºõ°üÀ¨ÆäÓëÆ»¹û¹«Ë¾Ç©ÊðµÄÉñÃØNANDÉÁ´æ¹©Ó¦Ð­Ò飬£¬£¬ÒÔ¼°Ð¡ÎÒ˽¼ÒÎļþºÍ¹«Ë¾µÄÎļþ¡£¡£¡£ÏÖÔÚ£¬£¬£¬¸Ã¹«Ë¾ÉÐδ¶Ô´ËÊÂÖÃÆÀ¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.theregister.com/2020/08/20/maze_crew_sk_hynix/