Print Spooler±£´æÎ´ÐÞ¸´RCE£¬£¬£¬£¬Î¢ÈíÔÊÐí¾¡¿ìÐÞ¸´£»£»£»£»£»ÀÕË÷ÍÅ»ïSynAckΪ֮ǰµÄÊܺ¦ÕßÃâ·ÑÌṩ½âÃÜÃÜÔ¿ άËûÃü άËûÃüÇå¾² ½ñÌì
Ðû²¼Ê±¼ä 2021-08-131.Print Spooler±£´æÎ´ÐÞ¸´RCE£¬£¬£¬£¬Î¢ÈíÔÊÐí¾¡¿ìÐÞ¸´
ÔÚÐû²¼8Ô·ÝÖܶþÇå¾²¸üеĵڶþÌ죬£¬£¬£¬Î¢ÈíÈ·ÈÏÁËWindows Print Spooler×é¼þÖб£´æµÄÁíÒ»¸öδÐÞ¸´µÄÔ¶³Ì´úÂëÖ´ÐÐÎó²î£¬£¬£¬£¬²¢ÌåÏÖËüÕýÔÚÆð¾¢ÐÞ¸´¸ÃÎó²î¡£¡£¡£¡£¡£¡£¡£¸ÃÎó²î¸ú×ÙΪCVE-2021-36958£¬£¬£¬£¬CVSSÆÀ·ÖΪ7.3£¬£¬£¬£¬ÊôÓÚÎó²îPrintNightmareµÄÒ»²¿·Ö£¬£¬£¬£¬¿ÉÓÃÀ´½«DelpyµÄDLL¸´ÖƵ½¿Í»§¶ËÖ´ÐÐÀ´·¿ªÏµÍ³µÄÏÂÁîÌáÐÑ·û¡£¡£¡£¡£¡£¡£¡£ÏÖÔÚ΢ÈíÉÐδÐû²¼Õë¶Ô´ËÎó²îµÄÇå¾²¸üУ¬£¬£¬£¬Óû§¿ÉÒÔͨ¹ý½ûÓÃPrint SpoolerÀ´»º½â´ËÀ๥»÷¡£¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://thehackernews.com/2021/08/microsoft-security-bulletin-warns-of.html
2.SAPÐû²¼Çå¾²¸üУ¬£¬£¬£¬ÐÞ¸´Æä²úÆ·ÖеĶà¸öÇå¾²Îó²î
SAPÓÚ8ÔÂ10ÈÕÐû²¼Çå¾²¸üУ¬£¬£¬£¬ÐÞ¸´Æä²úÆ·ÖеĶà¸öÇå¾²Îó²î¡£¡£¡£¡£¡£¡£¡£´Ë´ÎÐÞ¸´µÄ½ÏΪÑÏÖØµÄÊÇSAP Business OneÖеÄÎÞÏÞÖÆÎļþÉÏ´«Îó²î£¨CVE-2021-33698£©£¬£¬£¬£¬CVSSÆÀ·ÖΪ9.9£»£»£»£»£»SAP NetWeaver¿ª·¢»ù´¡¼Ü¹¹ÖеÄЧÀÍÆ÷¶ËÇëÇóαÔìÎó²î£¨CVE-2021-33690£©£¬£¬£¬£¬CVSSÆÀ·ÖΪ9.9£»£»£»£»£»ÒÔ¼°SAP NZDTÖеÄSQL×¢ÈëÎó²î£¨CVE-2021-33701£©£¬£¬£¬£¬CVSSÆÀ·ÖΪ9.1¡£¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬»¹ÐÞ¸´ÁË¿çÕ¾¾ç±¾Îó²î£¨CVE-2021-33702ºÍCVE-2021-33703£©µÈÎó²î¡£¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://threatpost.com/sap-patches-critical-bugs/168558/
3.ÐÂ¼ÓÆÂµçÐŹ«Ë¾StarHub³ÆÆäÁè¼Ý5.7ÍòÓû§ÐÅÏ¢×ß©
ÐÂ¼ÓÆÂµÚ¶þ´óµçÐÅÔËÓªÉÌStarHubÓÚ8ÔÂ11ÈÕ·¢ËÍÓʼþ³ÆÆäÁè¼Ý5.7ÍòÓû§ÐÅÏ¢×ß©¡£¡£¡£¡£¡£¡£¡£ÓʼþÖÐдµÀ£¬£¬£¬£¬¸Ã¹«Ë¾ÓÚ±¾ÔÂÔçЩʱ¼äÔÚµÚÈý·½Êý¾Ýת´¢ÍøÕ¾ÉÏ·¢Ã÷ÁËÒ»¸ö²»·¨ÉÏ´«µÄÎļþ£¬£¬£¬£¬ÆäÖаüÀ¨2007Äê֮ǰÆä¿Í»§¶©ÔÄStarHubµÄÏà¹ØÐÅÏ¢¡£¡£¡£¡£¡£¡£¡£StarHubÉù³Æ¿Í»§µÄÐÅÓÿ¨ºÍÒøÐÐÐÅϢûÓÐй¶£¬£¬£¬£¬²¢ÇÒËûÃǽ«ÎªËùÓÐÊÜÓ°ÏìµÄ¿Í»§ÌṩÁù¸öÔµÄÃâ·ÑÐÅÓÃ¼à¿Ø¡£¡£¡£¡£¡£¡£¡£The RegisterÌåÏÖ£¬£¬£¬£¬´Ë´Îй¶ÊÂÎñÓÚ7ÔÂ6ÈÕ·¢Ã÷£¬£¬£¬£¬µ«Ö±µ½8ÔÂ6ÈÕ²ÅÐû²¼³öÀ´¡£¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.theregister.com/2021/08/12/singapore_telecom_breach_leaked_personal/
4.ReindeerÒò´æ´¢Í°ÉèÖùýʧй¶Áè¼Ý30ÍòÓû§µÄÐÅÏ¢
WizCaseÑо¿Ö°Ô±·¢Ã÷ReindeerÒòS3´æ´¢Í°ÉèÖùýʧй¶ÁËÔ¼360009¸öÓû§µÄÐÅÏ¢¡£¡£¡£¡£¡£¡£¡£ReindeerÊÇÒ»¼ÒÃÀ¹úÓªÏú¹«Ë¾£¬£¬£¬£¬Ö®Ç°ÓëTiffany&Co.¡¢Patr¨°n TequilaµÈ¹«Ë¾ÏàÖú¹ý¡£¡£¡£¡£¡£¡£¡£´Ë´Îй¶µÄÊý¾Ý¿ÉÒÔ×·Ëݵ½2007Äê5ÔÂÖÁ2012Äê2Ô£¬£¬£¬£¬Ô¼ÄªÓÐ50000¸öÎļþºÍ×ܹ²32GBµÄÊý¾Ý£¬£¬£¬£¬°üÀ¨¿Í»§ÐÕÃû¡¢³öÉúÈÕÆÚ¡¢µç×ÓÓʼþ¡¢Facebook ID ºÍÃÜÂë¡¢µç»°ºÅÂë¡¢µØµãµÈÐÅÏ¢£¬£¬£¬£¬Ó°ÏìÁË35¸ö¹ú¼Ò»òµØÇøµÄÓû§¡£¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://news.softpedia.com/news/reindeer-suffers-massive-data-breach-affecting-300-000-users-533740.shtml
5.¶ñÒâÈí¼þAdLoadµÄбäÖÖ¿ÉÈÆ¹ýAppleµÄXProtect
Çå¾²¹«Ë¾SentinelOne·¢Ã÷¶ñÒâÈí¼þAdLoadµÄбäÖÖ¿ÉÈÆ¹ýAppleÄÚÖÃÇå¾²¿ØÖÆXProtect¡£¡£¡£¡£¡£¡£¡£AdLoadÊÇÒ»ÖÖÕë¶ÔmacOSƽ̨µÄľÂí£¬£¬£¬£¬×Ô2017ÄêβÒÔÀ´»îÔ¾£¬£¬£¬£¬ÓÃÓÚ×°ÖÃÖÖÖÖpayload£¬£¬£¬£¬°üÀ¨¹ã¸æÈí¼þºÍPUAs¡£¡£¡£¡£¡£¡£¡£´Ë´Î´ó¹æÄ£µÄÒ»Á¬¹¥»÷×îÔçÓÚ2020Äê11ÔÂ×îÏÈ£¬£¬£¬£¬²¢ÓÚ2021Äê7ÔºÍ8Ô³õÔöÌí¡£¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±ÌåÏÖ£¬£¬£¬£¬XProtectÓÐԼĪ11¸ö²î±ðµÄAdLoadÊðÃû£¬£¬£¬£¬¿ÉÊÇËüÍêȫûÓмì²âµ½´Ë´ÎµÄ¹¥»÷»î¶¯¡£¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://labs.sentinelone.com/massive-new-adload-campaign-goes-entirely-undetected-by-apples-xprotect/
6.ÀÕË÷ÍÅ»ïSynAckΪ֮ǰµÄÊܺ¦ÕßÃâ·ÑÌṩ½âÃÜÃÜÔ¿
ÀÕË÷ÍÅ»ïEl_Cometa£¨Ç°ÉíΪSynAck£©ÔÚ8ÔÂ12ÈÕΪ2017Äê7ÔÂÖÁ2021ÄêÍ·±»Ñ¬È¾µÄÊܺ¦ÕßÌṩÖ÷½âÃÜÃÜÔ¿¡£¡£¡£¡£¡£¡£¡£SynAckÓÚ2017Äê7ÔÂÊ״α»·¢Ã÷£¬£¬£¬£¬Êǵ±½ñÈÔÔÚÔËÐеÄ×î¹ÅÀϵÄÀÕË÷Èí¼þÍÅ»ïÖ®Ò»£¬£¬£¬£¬ËûÐû²¼µÄÃÜÔ¿Òѱ»Çå¾²¹«Ë¾EmsisoftÑéÖ¤ÎªÕæÊµµÄ¡£¡£¡£¡£¡£¡£¡£SynAckÌåÏÖ£¬£¬£¬£¬ËûÃǾöÒéΪÊܺ¦ÕßÐû²¼Ö÷½âÃÜÃÜÔ¿£¬£¬£¬£¬ÓÉÓÚËûÃÇÏÖÔÚÒѾ¿¢ÊÂÁ˾ɵÄSynAckʱ´ú£¬£¬£¬£¬²¢×¨×¢ÓÚÉϸöÔÂÆô¶¯µÄEl_CometaÐÂÏîÄ¿¡£¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://therecord.media/synack-ransomware-gang-releases-decryption-keys-for-old-victims/