Ñо¿Ö°Ô±·¢Ã÷ÊýÊ®¸öAWS API¿É±»ÓÃÀ´ÇÔÊØÐÅÏ¢£»£»£»Android°æMessenger±£´æÎó²î£¬£¬£¬£¬ÔÊÐíÓû§Ï໥¼àÊÓ
Ðû²¼Ê±¼ä 2020-11-201.Ñо¿Ö°Ô±·¢Ã÷ÊýÊ®¸öAWS API¿É±»ÓÃÀ´ÇÔÊØÐÅÏ¢
Palo Alto NetworksÑо¿Ö°Ô±·¢Ã÷ÁË16¸ö²î±ðAmazon Web Services£¨AWS£©ÖеÄ22¸öAPI£¬£¬£¬£¬¿É±»ÀÄÓÃÀ´»ñÊØÐÅÏ¢¡£¡£¡£¡£¡£¸ÃÎÊÌâÊÇÓÉÓÚAWSºó¶Ë»á×Ô¶¯ÑéÖ¤¸½¼Óµ½×ÊÔ´µÄËùÓлùÓÚ×ÊÔ´µÄÕ½ÂÔËùµ¼Öµġ£¡£¡£¡£¡£ÈôÊÇÕ½ÂÔÖаüÀ¨²»±£´æµÄÉí·Ý£¬£¬£¬£¬Ôò½¨Éè»ò¸üÐÂÕ½ÂÔµÄAPIŲÓý«Ê§°Ü£¬£¬£¬£¬¹¥»÷Õß¿ÉÒÔÀÄÓô˹¦Ð§À´¼ì²éAWSÕË»§ÖеÄÏÖÓÐÉí·Ý¡£¡£¡£¡£¡£Ñо¿Ö°Ô±³Æ£¬£¬£¬£¬¸Ã¹¥»÷¿ÉÔÚaws¡¢aws-us-govºÍaws-cn·ÖÇøÉϾÙÐУ¬£¬£¬£¬Ò×Êܹ¥»÷µÄAWSЧÀͰüÀ¨AWS S3¡¢AWS KMSºÍAWS SQS¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.securityweek.com/researchers-find-tens-aws-apis-leaking-sensitive-data
2.Android°æMessenger±£´æÎó²î£¬£¬£¬£¬ÔÊÐíÓû§Ï໥¼àÊÓ
Android°æFacebook Messenger±£´æÎó²î£¬£¬£¬£¬¿Éʹºô½ÐÕßÔÚ±»ºô½ÐÕß½ÓÌýµç»°Ö®Ç°ÊÕÌýÆäÖÜΧÇéÐΡ£¡£¡£¡£¡£Google Project ZeroÑо¿Ö°Ô±ÌåÏÖ£¬£¬£¬£¬¹¥»÷Õßͨ¹ý·¢ËÍÌØÊâÀàÐ͵ÄÐÂÎÅSdpUpdate£¬£¬£¬£¬¿ÉÔÚ±»ºô½ÐÕß°´Ï½ÓÌý¼ü֮ǰÁ¬Ã¦ÅþÁ¬µ½Æä×°±¸²¢×îÏÈ´«ÊäÒôƵ£¬£¬£¬£¬À´¼àÌýÆäÖÜΧÇéÐΡ£¡£¡£¡£¡£¿ÉÊǹ¥»÷ÕßÏëҪʹÓøÃÎó²îÐèÒªÈÆ¹ýijЩ×ʸñ¼ì²é£¬£¬£¬£¬ÈçÓëÄ¿µÄ»¥ÎªÖ¿ÓÑ£¬£¬£¬£¬²¢Ê¹ÓÃÄæÏò¹¤³ÌÀ´Ê¹ÓÃ×Ô¼ºµÄMessengerÀ´Ç¿ÖÆ·¢ËÍ×Ô½ç˵ÐÂÎÅ¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/facebook-messenger-bug-allowed-android-users-to-spy-on-each-other/
3.Ñо¿ÍŶӷ¢Ã÷APT10ʹÓÃZerologon¹¥»÷ÈÕ±¾µÄÆóÒµ
Ñо¿ÍŶӷ¢Ã÷ºÚ¿Í×éÖ¯APT10ʹÓÃZerologon¹¥»÷À´×ÔÈ«Çò17¸öµØÇøµÄ¶à¸öÐÐÒµµÄÈÕ±¾¹«Ë¾ºÍ×Ó¹«Ë¾¡£¡£¡£¡£¡£APT10×Ô2009ÄêÒÔÀ´Ò»Ö±»îÔ¾£¬£¬£¬£¬ÆäÄ¿µÄÊÇÃÀ¹ú¡¢Å·ÖÞºÍÈÕ±¾µÄÕþ¸®×éÖ¯ºÍ˽È˹«Ë¾£¬£¬£¬£¬ÒÔÇÔÈ¡¾üÊÂÇ鱨ºÍÉÌÒµÐÅÏ¢¶øÖøÃû¡£¡£¡£¡£¡£Ñо¿Ö°Ô±³Æ£¬£¬£¬£¬´Ë´Î¹¥»÷»î¶¯¶¼Ê¹ÓÃÁËÀàËÆµÄ»ìÏýÊÖÒÕ¡¢ÀëµØ¹¥»÷£¨living-off-the-land£©¹¤¾ßºÍQuasarRATÓÐÓÃÔØºÉ£¬£¬£¬£¬²¢Í¬Ê±¶Ô¶à¸ö×éÖ¯µÄÐͬ¹¥»÷¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬APT10»¹Ê¹ÓÃZerologon¹¥»÷À´ÇÔÈ¡Óòƾ֤£¬£¬£¬£¬²¢ÔÚÀÖ³ÉѬȾĿµÄ×°±¸ºóʹÓÃÆäÍêÈ«¿ØÖÆÕû¸öÓò¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/chinese-apt10-hackers-use-zerologon-exploits-against-japanese-orgs/
4.LiquidÔâµ½¹¥»÷ÓòÃûÍйܹ¥»÷£¬£¬£¬£¬µ¼ÖÂÓû§ÐÅÏ¢±»Ð¹Â¶
¼ÓÃÜÇ®±ÒÉúÒâËùLiquidÔâµ½ÓòÃûÍйܹ¥»÷£¬£¬£¬£¬µ¼ÖÂÓû§ÐÅÏ¢±»Ð¹Â¶¡£¡£¡£¡£¡£Liquid CEO Mike Kayamori³ÆºÚ¿Í´ÓÆäÓòÃûÍйÜЧÀÍÌṩÉÌ´¦»ñµÃÁËÕÊ»§µÄ¿ØÖÆ£¬£¬£¬£¬Ëæºó¸ü¸ÄÁËDNS¼Í¼²¢»ñµÃÁ˶ÔLiquidµÄÎĵµ´æ´¢ÏµÍ³µÄ»á¼ûȨÏÞ¡£¡£¡£¡£¡£´Ë´ÎÊÂÎñй¶ÁËÓû§µÄµç×ÓÓʼþ¡¢ÐÕÃû¡¢µØµãºÍ¼ÓÃÜÃÜÂë¡£¡£¡£¡£¡£¸Ã¹«Ë¾³Æ£¬£¬£¬£¬ÔÚºÚ¿ÍÇÔÈ¡×ʽð֮ǰ¾ÍÒѼì²âµ½ÈëÇÖ£¬£¬£¬£¬Òò´Ë²¢Î´Ôì³ÉÈκβÆÎïËðʧ¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬LiquidÔÚÔâµ½¹¥»÷ºó£¬£¬£¬£¬Á¬Ã¦½¨ÒéÆä¿Í»§¸ü¸ÄÃÜÂëºÍ2FAƾ֤¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.finextra.com/newsarticle/36968/crypto-trading-platform-liquid-hacked/wholesale
5.Ô¼»áÓ¦ÓÃBumbleÖеÄAPIÎó²î¿Éй¶1ÒÚÓû§µÄÊý¾Ý
Ñо¿Ö°Ô±Sanjana Sarda·¢Ã÷BumbleÖб£´æAPIÎó²î£¬£¬£¬£¬¿Éй¶1ÒÚÓû§µÄÃô¸ÐÊý¾Ý¡£¡£¡£¡£¡£Ð¹Â¶µÄÐÅÏ¢°üÀ¨FacebookÐÅÏ¢¡¢ÐËȤϲ»¶¡¢Î»Öá¢Éí¸ß¡¢ÌåÖØ¡¢ÕþÖÎְλ¡¢Ñ§ÀúºÍÕ¼ÐÇÊõ¼£Ï󣬣¬£¬£¬¿É±»¹¥»÷ÕßÓÃÀ´¾ÙÐÐÉç»á¹¤³Ì¹¥»÷¡£¡£¡£¡£¡£¸ÃÎó²î»¹¿É±»ÓÃÀ´Ãâ·ÑʹÓøÃÓ¦Óõĸ¶·Ñ¹¦Ð§¡£¡£¡£¡£¡£ÔÚSarda±¨¸æ¸ÃÎÊÌâµÄ225Ììºó£¬£¬£¬£¬¸Ã¹«Ë¾×÷³öÁË»ØÓ¦£¬£¬£¬£¬Éù³ÆÒѲ»ÔÙʹÓÃ˳ÐòÓû§ID²¢¸üÐÂÁËÆä¼ÓÃÜ·½·¨£¬£¬£¬£¬¹¥»÷ÕßÎÞ·¨ÔÙʹÓô˴ËÀ๥»÷À´×ª´¢Bumble¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.hackread.com/dating-app-bumble-vulerability-risked-user-data/
6.Cisco TalosÐû²¼2020ÄêEmotet¹¥»÷»î¶¯µÄÆÊÎö±¨¸æ
Cisco TalosÐû²¼ÓйØEmotetÔÚ2020ÄêµÄ¹¥»÷»î¶¯µÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£Emotet×î³õÊÇ´ÓÒøÐÐľÂí×îÏȵ쬣¬£¬£¬ÏÖÔÚÑÝÄð³É¸ß¶ÈÄ£¿£¿£¿£¿£¿é»¯µÄÍþв£¬£¬£¬£¬¿ÉÓÃÓÚ¶àÖÖÄ¿µÄ¡£¡£¡£¡£¡£EmotetÔÚ2020Äê·¢ËÍÁË´ó×Ú¶ñÒâµç×ÓÓʼþ£¬£¬£¬£¬²¢°üÀ¨Á˶ñÒ⸽¼þÀ´³äµ±¶ñÒâÈí¼þÏÂÔØÆ÷¡£¡£¡£¡£¡£ÆäÖоø´ó´ó¶¼¸½¼þʹÓöñÒâµÄMicrosoft OfficeÎĵµ£¨¼´DOC¡¢DOCX¡¢XLSºÍXLSX£©£¬£¬£¬£¬¿ÉÊÇÒ²ÓÐEmotetÀ¬»øÓʼþ¾ßÓÐZIP´æµµ£¬£¬£¬£¬PDFµÈÄÚÈÝ£¬£¬£¬£¬»òʹÓó¬Á´½ÓÓÕʹÓû§ÏÂÔØ¶ñÒâÈí¼þ¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://blog.talosintelligence.com/2020/11/emotet-2020.html