SNIcatÊÖÒÕ¿ÉÈÆ¹ýCisco¶à¿îÇå¾²×°±¸µÄÁ÷Á¿¼à²â£»£»£»£»£»£»Volexity·¢Ã÷½üÆÚ³¯ÏÊInkySquidÕë¶Ôº«¹úµÄ¹¥»÷»î¶¯

Ðû²¼Ê±¼ä 2021-08-20

SNIcatÊÖÒÕ¿ÉÈÆ¹ýCisco¶à¿îÇå¾²×°±¸µÄÁ÷Á¿¼à²â


SNIcatÊÖÒÕ¿ÉÈÆ¹ýCisco¶à¿îÇå¾²×°±¸µÄÁ÷Á¿¼à²â.png


8ÔÂ18ÈÕ£¬£¬£¬£¬£¬£¬£¬Cisco³ÉΪ¼ÌF5 Networks¡¢FortinetºÍPalo Alto NetworksÖ®ºóµÚ4¼ÒÕýʽÈÏ¿ÉSNIcat¿ÉÈÆ¹ýÆäÇå¾²×°±¸Á÷Á¿¼à²âµÄÍøÂçÇå¾²¹©Ó¦ÉÌ ¡£¡£¡£SNIcatÊÇŲÍþÇå¾²¹«Ë¾mnemonicÓÚ2020Äê8Ô·¢Ã÷µÄÒ»ÖÖÊý¾Ýй¶ÊÖÒÕ ¡£¡£¡£ÏÖÔÚ£¬£¬£¬£¬£¬£¬£¬Êܵ½Ó°ÏìµÄ×°±¸°üÀ¨ÔËÐÐÁËFTD£¨FirepowerÍþв·ÀÓù£©µÄCisco·À»ðǽ¡¢ÔËÐÐÁËWSA£¨ÍøÂçÇå¾²×°±¸£©Ä£¿£¿£¿éµÄ×°±¸ÒÔ¼°ËùÓÐISA3000£¨¹¤ÒµÇå¾²×°±¸£©·À»ðǽ ¡£¡£¡£CiscoÔ¤¼ÆÔÚ²»¾Ãºó½«»áÐû²¼²¹¶¡ºÍ¼ì²â¹æÔò ¡£¡£¡£


Ô­ÎÄÁ´½Ó£º


https://therecord.media/cisco-security-devices-are-vulnerable-to-snicat-data-exfiltration-technique/


BlackBerry QNXÖб£´æBadAllocÎó²îÓ°ÏìÊý°ÙÍò×°±¸.jpg


BlackBerry QNXÖб£´æBadAllocÎó²îÓ°ÏìÊý°ÙÍò×°±¸


CISAºÍBlackBerry±¾ÖܶþÔÚÐû²¼¾¯±¨³Æ£¬£¬£¬£¬£¬£¬£¬¹¥»÷Õß¿ÉÒÔʹÓúÚÝ®QNX²Ù×÷ϵͳÉϵÄBadAllocÎó²î½ÓÊÜ×°±¸»òÌᳫ¾Ü¾øÐ§À͹¥»÷ ¡£¡£¡£¸ÃÎó²îÊÇCÔËÐÐʱ¿âµÄcalloc()º¯ÊýÖеÄÕûÊýÒç³öÎó²î£¬£¬£¬£¬£¬£¬£¬×·×ÙΪCVE-2021-22156£¬£¬£¬£¬£¬£¬£¬ÊÇͳ³ÆÎªBadAllocµÄ25¸öÎó²îÖ®Ò»£¬£¬£¬£¬£¬£¬£¬CVSSÆÀ·ÖΪ9.0£¬£¬£¬£¬£¬£¬£¬×î³õÓÉ΢ÈíÓÚ2021Äê4ÔÂÅû¶ ¡£¡£¡£PoliticoÔÚÁíÒ»·Ý±¨¸æÖÐ͸¶£¬£¬£¬£¬£¬£¬£¬BlackBerry¾Ü¾øÔÚ4ÔÂÏÂÑ®Ðû²¼BadAllocÎó²î£¬£¬£¬£¬£¬£¬£¬¶øÊÇÍýÏë˽ÏÂÁªÏµ¿Í»§²¢Í¨ÖªËûÃǸÃÎó²î ¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://thehackernews.com/2021/08/badalloc-flaw-affects-blackberry-qnx.html


Volexity·¢Ã÷½üÆÚ³¯ÏÊInkySquidÕë¶Ôº«¹úµÄ¹¥»÷»î¶¯.png


Volexity·¢Ã÷½üÆÚ³¯ÏÊInkySquidÕë¶Ôº«¹úµÄ¹¥»÷»î¶¯


Çå¾²¹«Ë¾Volexity·¢Ã÷³¯ÏÊAPTÍÅ»ïInkySquid£¨ÓÖ³ÆAPT37£©Õë¶Ôº«¹úµÄ¹¥»÷»î¶¯ ¡£¡£¡£APT37´Ó2012Äê×îÏÈ»îÔ¾£¬£¬£¬£¬£¬£¬£¬Ö÷ÒªÕë¶Ôº«¹úµÄÕþ¸®¡¢¹ú·À¡¢¾ü¶ÓºÍýÌå×éÖ¯ ¡£¡£¡£´Ë´Î»î¶¯´Ó2021Äê3ÔÂÏÂÑ®ÖÁ2021Äê6ÔÂ×îÏÈ£¬£¬£¬£¬£¬£¬£¬¹¥»÷ÕßʹÓÃÁËInternet ExplorerÖеÄ2¸öÎó²î£¨CVE-2020-1380ºÍCVE-2021-26411£©£¬£¬£¬£¬£¬£¬£¬¹¥»÷º«¹úDaily NK±¨Ö½µÄÍøÕ¾www. Dailynk[.]com²¢ÍйܶñÒâÈí¼þ ¡£¡£¡£


Ô­ÎÄÁ´½Ó£º


https://securityaffairs.co/wordpress/121262/apt/inkysquid-apt-ie-exploirs.html

ÈÕ±¾°ü¹Ü¹«Ë¾Tokio MarineÐÂ¼ÓÆÂ·Ö¹«Ë¾Ôâµ½ÀÕË÷¹¥»÷.png


ÈÕ±¾°ü¹Ü¹«Ë¾Tokio MarineÐÂ¼ÓÆÂ·Ö¹«Ë¾Ôâµ½ÀÕË÷¹¥»÷


ÈÕ±¾¿ç¹ú°ü¹Ü¹«Ë¾Tokio Marine HoldingsÓÚ±¾ÖÜÐû²¼£¬£¬£¬£¬£¬£¬£¬ÆäÐÂ¼ÓÆÂ·Ö¹«Ë¾Tokio Marine Insurance Singapore(TMiS)Ôâµ½ÁËÀÕË÷Èí¼þ¹¥»÷ ¡£¡£¡£ÏÖÔÚÉв»ÇåÎú¹¥»÷ºÎʱ±¬·¢µÄÒÔ¼°ÆäÔì³ÉµÄË𺦣¬£¬£¬£¬£¬£¬£¬µ«TMiSÔÚ¼ì²âµ½ºóÁ¬Ã¦¹Ø±ÕÁËÍøÂ粢֪ͨÁËÍâµØÕþ¸®£¬£¬£¬£¬£¬£¬£¬Ã»Óпͻ§»òÉñÃØÐÅϢй¶ ¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/japanese-insurer-tokio-marine-discloses-ransomware-attack/


IBM³Æ×îÐÂÑо¿Åú×¢ÀÕË÷Èí¼þDiavolÓëTrickBotÓйØ.jpg


IBM³Æ×îÐÂÑо¿Åú×¢ÀÕË÷Èí¼þDiavolÓëTrickBotÓйØ


IBM X-ForceÓÚ2021Äê8ÔÂ17ÈÕÐû²¼×îÐÂÑо¿£¬£¬£¬£¬£¬£¬£¬Åú×¢ÀÕË÷Èí¼þDiavolÓëTrickBotÓÐ¹Ø ¡£¡£¡£Ö®Ç°£¬£¬£¬£¬£¬£¬£¬FortinetÔøÔÚ7Ô³õÖ¸³öDiavolºÍContiÓйأ¬£¬£¬£¬£¬£¬£¬ËüÃÇʹÓÃÁËÏàͬµÄÏÂÁîÐвÎÊýÖ´ÐÐÖÖÖÖʹÃü ¡£¡£¡£¶øIBMµÄÑо¿Ö°Ô±Éó²éÁË2021Äê1ÔÂ27ÈÕÌá½»µ½Virus TotalµÄ½Ï¾ÉµÄÑù±¾£¨±àÒëÈÕÆÚΪ2020Äê3ÔÂ5ÈÕ£©£¬£¬£¬£¬£¬£¬£¬·¢Ã÷DiavolÌìÉúµÄBot IDÃûÌÃÓëTrickBotÌìÉúµÄÃûÌÃÏÕЩÏàͬ£¬£¬£¬£¬£¬£¬£¬²¢ÇÒÆäC2µÄHTTPÍ·ÉèÖÃΪ¡°¸üϲ»¶¶íÓïÄÚÈÝ¡±£¬£¬£¬£¬£¬£¬£¬ÕâÒ²ÓëTrickBotÏàͬ ¡£¡£¡£


Ô­ÎÄÁ´½Ó£º


https://www.bleepingcomputer.com/news/security/diavol-ransomware-sample-shows-stronger-connection-to-trickbot-gang/

Check PointÐû²¼2021Äê7Ô½ÌÓýÐÐÒµÍþÐ²Ì¬ÊÆµÄ±¨¸æ.jpg


Check PointÐû²¼2021Äê7Ô½ÌÓýÐÐÒµÍþÐ²Ì¬ÊÆµÄ±¨¸æ


Check PointÐû²¼ÁË2021Äê7Ô½ÌÓýºÍ¿ÆÑÐÐÐÒµÍþÐ²Ì¬ÊÆµÄÆÊÎö±¨¸æ ¡£¡£¡£±¨¸æÖ¸³ö£¬£¬£¬£¬£¬£¬£¬ÔÚ2021Äê7Ô£¬£¬£¬£¬£¬£¬£¬½ÌÓýºÍ¿ÆÑÐÐÐÒµÊÇÔâµ½¹¥»÷×î¶àµÄÐÐÒµ£¬£¬£¬£¬£¬£¬£¬Ã¿¸ö×é֯ÿÖÜÆ½¾ùÔâµ½1739´Î¹¥»÷£¬£¬£¬£¬£¬£¬£¬±È2021ÄêÉϰëÄêÔöÌíÁË29% ¡£¡£¡£½ñÄê7Ô£¬£¬£¬£¬£¬£¬£¬Ó¡¶È¸ÃÐÐÒµµÄ×éÖ¯Ôâµ½µÄ¹¥»÷×î¶à£¬£¬£¬£¬£¬£¬£¬Ã¿¸ö×é֯ƽ¾ùÿÖÜ5196´Î¹¥»÷£¬£¬£¬£¬£¬£¬£¬±È2021ÄêH1ÔöÌíÁË22%£¬£¬£¬£¬£¬£¬£¬Æä´ÎΪÒâ´óÀû£¨5016´Î¹¥»÷£¬£¬£¬£¬£¬£¬£¬ÔöÌí70%£©ºÍÒÔÉ«ÁУ¨4011´Î£¬£¬£¬£¬£¬£¬£¬ÔöÌí51%£© ¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://blog.checkpoint.com/2021/08/18/check-point-research-education-sector-sees-29-increase-in-attacks-against-organizations-globally/