ÎÒ¹úÐû²¼¡¶Ð¡ÎÒ˽¼ÒÐÅÏ¢±£»£»£»£»£»£»£»¤·¨£¨²Ý°¸¶þ´ÎÉóÒé¸å£©¡·£»£»£»£»£»£»£»Ñо¿ÍŶÓÅû¶¿ÉÓÃÓÚDDoS¹¥»÷µÄÐÂDNSÎó²îTsuNAME
Ðû²¼Ê±¼ä 2021-05-081.ÎÒ¹úÐû²¼¡¶Ð¡ÎÒ˽¼ÒÐÅÏ¢±£»£»£»£»£»£»£»¤·¨£¨²Ý°¸¶þ´ÎÉóÒé¸å£©¡·
2021Äê4ÔÂ29ÈÕ£¬£¬£¬ÎÒ¹úÐû²¼Á˵ڶþ°æµÄ¡¶Ð¡ÎÒ˽¼ÒÐÅÏ¢±£»£»£»£»£»£»£»¤·¨¡·²Ý°¸£¬£¬£¬²¢½«ÔÚ2021Äê5ÔÂ28ÈÕ֮ǰ¹ûÕæÕ÷ѯ¹«ÖÚÒâ¼û¡£¡£¡£µÚÊ®Èý½ìÌìÏÂÈË´ó³£Î¯»áµÚ¶þÊ®°Ë´Î¾Û»á¶Ô¾ÙÐÐÁËÊ×´ÎÉóÒ飬£¬£¬»áºó½«Ó¡·¢¸÷Ê¡£¡£¡£¨Çø¡¢ÊУ©¡¢ÖÐÑëÓйز¿·ÖºÍ²¿·ÖϲãÁ¢·¨ÁªÏµµã¡¢ÈË´ó´ú±í¡¢ÆóÒµ¡¢Ñо¿»ú¹¹µÈÕ÷ÇóÒâ¼û¡£¡£¡£¸Ã²Ý°¸µÄ¿ò¼ÜÓëµÚÒ»°æ´óÖÂÏàͬ£¬£¬£¬µÚ13ÌõÔöÌíÁË´¦Öóͷ£Ð¡ÎÒ˽¼ÒÐÅÏ¢µÄÖ´·¨ÒÀ¾Ý£¬£¬£¬µÚ15ÌõΪ´¦Öóͷ£Î´³ÉÄêÈ˵ÄСÎÒ˽¼ÒÐÅÏ¢ÌṩÁ˸ü¸ßµÄ±ê×¼¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.chainnews.com/articles/762892395785.htm
2.Ñо¿ÍŶÓÅû¶¿ÉÓÃÓÚDDoS¹¥»÷µÄÐÂDNSÎó²îTsuNAME
Ñо¿ÍŶÓÅû¶ÐµÄDNSÎó²îTsuNAME£¬£¬£¬¿ÉÕë¶ÔDNSЧÀÍÆ÷Ìᳫ´ó¹æÄ£µÄ»ùÓÚ·´ÉäµÄÂþÑÜʽ¾Ü¾øÐ§ÀÍ£¨DDoS£©¹¥»÷¡£¡£¡£¹¥»÷Õßͨ¹ý±£´æ¸ÃÎó²îµÄÆÊÎöÆ÷Ïò¾ßÓÐÑ»·ÒÀÀµ¼Í¼µÄȨÍþЧÀÍÆ÷·¢ËͲ»ÖÐÖ¹ÅÌÎÊ£¬£¬£¬¶øµ¼ÖÂÆä̱»¾¡£¡£¡£±ðµÄ£¬£¬£¬¸ÃÎó²î»¹Ó°ÏìÁËÅ·Ã˵ÄccTLD£¬£¬£¬ÓÉÓÚÆä½öÓÐÁ½¸öÓòµÄÑ»·ÒÀÀµÉèÖùýʧ£¬£¬£¬Òò´Ë´«ÈëµÄDNSÁ÷Á¿±»·Å´óÁË10±¶¡£¡£¡£Óû§Í¨¹ý¸ü¸ÄÆÊÎöÆ÷µÄÉèÖ㬣¬£¬Ñ¡Ôñ¡°Í¨¹ý°üÀ¨Ñ»·¼ì²â´úÂ뻺ºÍ´æÑ»·Ïà¹Ø¼Í¼¡±£¬£¬£¬À´»º½â´ËÀ๥»÷¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://therecord.media/new-tsuname-bug-can-be-used-to-ddos-key-dns-servers/
3.Å·ÖÞijÉúÎïÑо¿ËùÒòÆäѧÉúʹÓõÁ°æÈí¼þ¶øÑ¬È¾Ryuk
Sophos·¢Ã÷Å·ÖÞijÉúÎï·Ö×ÓÑо¿ËùÒòÆäѧÉúʹÓÃÃâ·ÑµÄµÁ°æÈí¼þ¶øÑ¬È¾Ryuk¡£¡£¡£¸ÃѧÉúÔÚwarezÍøÕ¾ÏÂÔØÁËijÊý¾Ý¿ÉÊÓ»¯Èí¼þµÄÆÆ½â°æ£¬£¬£¬¶øÑ¬È¾ÁËÐÅÏ¢ÇÔȡľÂí¡£¡£¡£¸ÃľÂíÇÔÈ¡ÁËWindows¼ôÌù°åµÄÀúÊ·¼Í¼ºÍµÇ¼¸ÃÑо¿ËùµÄÃÜÂ룬£¬£¬²¢Ê¹ÓÃÆäÈëÇÖÁËÑо¿ËùµÄÍøÂç¡£¡£¡£Ôâµ½¹¥»÷ºó£¬£¬£¬¸ÃÑо¿ËùÐèÖØÐÞЧÀÍÆ÷²¢´Ó±¸·ÝÖлָ´Êý¾Ý£¬£¬£¬Òò´Ëµ¼ÖÂÁËΪÆÚÒ»ÖܵÄÍøÂçÖÐÖ¹£¬£¬£¬²¢É¥Ê§ÁËÒ»ÖܵÄÑо¿Êý¾Ý¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.zdnet.com/article/ryuk-ransomware-finds-foothold-in-bio-research-institute-through-a-student-who-wouldnt-pay-for-software/
4.KasperskyÔÚÒ°·¢Ã÷Õë¶ÔWindowsµÄкóÃÅMoriya
KasperskyµÄÑо¿Ö°Ô±ÔÚÒ°·¢Ã÷Õë¶ÔWindowsϵͳµÄкóÃÅMoriya¡£¡£¡£¸ÃºóÃÅ¿ÉÍøÂç²¢ÆÊÎöÀ´×ÔWindowsÄں˵صã¿Õ¼äµÄÍøÂçÁ÷Á¿£¬£¬£¬ÕâÊDzÙ×÷ϵͳÄÚºËËùÔÚµÄÄÚ´æÇøÓò£¬£¬£¬Í¨³£Ö»ÓÐÌØÈ¨ºÍ¿ÉÐÅ´úÂë²Å»ªÔËÐС£¡£¡£Æ¾Ö¤¿¨°Í˹»ùµÄÒ£²âÊÖÒÕ£¬£¬£¬¸Ã¶ñÒâÈí¼þÒѱ»×°ÖÃÔÚ½ü10¸ö×éÖ¯µÄÍøÂçÉÏ¡£¡£¡£±ðµÄ£¬£¬£¬¹¥»÷Õß»¹ÔÚ¹¥»÷ºóÆÚ×°ÖÃÁËÆäËû¹¤¾ß£¬£¬£¬°üÀ¨China Chopper¡¢BOUNCER¡¢TermiteºÍEarthµÈ£¬£¬£¬ÒÔÔÚÄ¿µÄÍøÂçÉÏɨÃè²¢·¢Ã÷еÄÄ¿µÄ£¬£¬£¬²¢ºáÏòÒÆ¶¯¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/new-moriya-rootkit-used-in-the-wild-to-backdoor-windows-systems/
5.ShinyHuntersÔÚ°µÍø¹ûÕæÓ¡¶ÈWedMeGoodµÄ41.5 GBÊý¾Ý
ShinyHuntersÔÚ°µÍø¹ûÕæÓ¡¶È»éÀñ²ß»®Æ½Ì¨WedMeGoodµÄ41.5 GBÊý¾Ý¡£¡£¡£´Ë´Î×ß©µÄÊý¾Ý°üÀ¨¶¼»á¡¢ÐÔ±ð¡¢ÐÕÃû¡¢µç»°ºÅÂë¡¢µç×ÓÓʼþµØµã ¡¢¹þÏ£ÃÜÂë¡¢Ô¤¶©ÏßË÷¡¢ÉϴεǼÈÕÆÚ¡¢ÕÊ»§½¨ÉèÈÕÆÚ¡¢FacebookµÄIDºÅºÍAirbnbÖеÄÐÅÏ¢µÈ¡£¡£¡£ÏÖÔÚ£¬£¬£¬¸Ã¹«Ë¾ÉÐδ֤ʵÆä±¬·¢ÁËÊý¾Ýй¶ÊÂÎñ¡£¡£¡£ÖµµÃ×¢ÖØµÄÊÇ£¬£¬£¬WedMeGoodÔÚ2020Äê10ÔÂÔø±¬·¢ÁËÒ»´ÎÊý¾Ýй¶ÊÂÎñ£¬£¬£¬ºÚ¿Í¹ûÕæÁ˼¸¼ÒÊܵ½¹¥»÷µÄÍøÕ¾µÄÊý¾Ý¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.hackread.com/shinyhunters-leak-india-wedmegood-database/
6.FoxitÇå¾²¸üУ¬£¬£¬ÐÞ¸´ÆäPDF ReaderÖеĶà¸öÇå¾²Îó²î
Foxit£¨¸£ê¿£©Ðû²¼Çå¾²¸üУ¬£¬£¬ÒÔÐÞ¸´PDF ReaderÖеĶà¸öÇå¾²Îó²î£¬£¬£¬FoxitÉù³ÆÓµÓÐÀ´×Ô200¸ö¹ú¼ÒºÍµØÇøµÄ6.5ÒÚÓû§£¬£¬£¬ÆäÈí¼þÏÖÔÚÒѱ»100000¶à¸ö¿Í»§Ê¹Óᣡ£¡£ÆäÖÐÒ»¸öÎó²î×·×ÙΪCVE-2021-21822£¬£¬£¬ÊÇÓÉÓÚV8 JavaScriptÒýÇæÖеÄÊͷźóʹÓÃÎó²îµ¼Öµġ£¡£¡£¹¥»÷Õß¿ÉʹÓøÃÎó²îÔÚWindowsÅÌËã»úÉÏÔËÐжñÒâ´úÂ룬£¬£¬²¢ÓпÉÄܽÓÊÜ¿ØÖÆÈ¨¡£¡£¡£´Ë´Î¸üл¹ÐÞ¸´Á˾ܾøÐ§ÀÍ¡¢Ô¶³ÌÖ´ÐдúÂë¡¢ÐÅϢй¶Îó²î¡¢SQL×¢ÈëÎó²î¡¢DLLÐ®ÖÆÎó²îµÈÆäËüÎó²î¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/foxit-reader-bug-lets-attackers-run-malicious-code-via-pdfs/