¸çÂ×±ÈÑÇConinsa Ramon H´æ´¢Í°ÉèÖùýʧ1TBÊý¾Ýй¶

Ðû²¼Ê±¼ä 2021-09-27

GoogleÐû²¼½ôÆÈ¸üÐÂÐÞ¸´ChromeÖÐÊͷźóʹÓÃÎó²î


GoogleÐû²¼½ôÆÈ¸üÐÂÐÞ¸´ChromeÖÐÊͷźóʹÓÃÎó²î.png


GoogleÔÚ9ÔÂ24ÈÕÐû²¼½ôÆÈ¸üУ¬£¬£¬£¬£¬£¬ÐÞ¸´½ñÄêµÚ12¸öChromeÖеÄ0day¡£ ¡£¡£¡£¡£¸ÃÎó²îΪPortals APIÖеÄÊͷźóʹÓÃÎó²î£¬£¬£¬£¬£¬£¬×·×ÙΪCVE-2021-37973¡£ ¡£¡£¡£¡£Google³Æ¸ÃÎó²îÒѱ»ÔÚҰʹÓ㬣¬£¬£¬£¬£¬²¢Î´Åû¶ÓйشËÎó²îµÄÏêϸÐÅÏ¢¡£ ¡£¡£¡£¡£¸ÃÎó²îÊÇÔÚAppleÐÞ¸´CVE-2021-30869Ö®ºóµÄµÚ¶þÌìÐû²¼µÄ£¬£¬£¬£¬£¬£¬Ñо¿Ö°Ô±Ö¸³ö£¬£¬£¬£¬£¬£¬Ëü»¹¿ÉÒÔÓëWebKitÖеÄÔ¶³Ì´úÂëÖ´ÐÐÁ¬ÏµÊ¹Óᣠ¡£¡£¡£¡£ 


Ô­ÎÄÁ´½Ó£º

https://securityaffairs.co/wordpress/122561/security/google-chrome-zero-day-flaw.html



CiscoÐû²¼¸üУ¬£¬£¬£¬£¬£¬ÐÞ¸´Æä¶à¿î²úÆ·ÖеÄ32¸öÎó²î


CiscoÐû²¼¸üУ¬£¬£¬£¬£¬£¬ÐÞ¸´Æä¶à¿î²úÆ·ÖеÄ32¸öÎó²î.png


CiscoÔÚ9ÔÂ22ÈÕÐû²¼¸üУ¬£¬£¬£¬£¬£¬ÐÞ¸´ÁËÆä¶à¿î²úÆ·ÖеÄ32¸öÎó²î¡£ ¡£¡£¡£¡£´Ë´ÎÐÞ¸´ÁËÓÐÊýµÄCVSSÆÀ·ÖΪ10µÄÔ¶³Ì´úÂëÖ´ÐÐÎó²î£¨CVE-2021-34770£©£¬£¬£¬£¬£¬£¬±£´æÓÚCisco IOS XEÈí¼þµÄÎÞÏß½ÓÈëµã¿ØÖƺÍÉèÖÃЭÒé(CAPWAP)ÖУ¬£¬£¬£¬£¬£¬¿Éµ¼ÖÂRCE»òDoS¡£ ¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬»¹ÐÞ¸´ÁËÁ½¸öCVSSÆÀ·ÖΪ9.8µÄÎó²î£¬£¬£¬£¬£¬£¬»®·ÖÊÇSD-WANÖеÄÈí¼þ»º³åÇøÒç³öÎó²î(CVE-2021-34727)ºÍIOS XEÖеÄÉí·ÝÑéÖ¤ÈÆ¹ýÎó²î£¨CVE-2021-1619£©¡£ ¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://threatpost.com/critical-cisco-bugs-wireless-sd-wan/174991/



ÃÀ¹úÒ½ÁÆÖÐÐÄUHCÔâµ½Vice SocietyµÄÀÕË÷¹¥»÷


ÃÀ¹úÒ½ÁÆÖÐÐÄUHCÔâµ½Vice SocietyµÄÀÕË÷¹¥»÷.png


±¾ÖÜ£¬£¬£¬£¬£¬£¬ÀÕË÷ÔËÓªÍÅ»ïVice SocietyÉù³ÆËûÃÇÔÚ8Ô·ݹ¥»÷Á˼ÓÀû¸£ÄáÑÇÖݵÄÃÀ¹úÒ½ÁÆÖÐÐÄUnited Health Centers£¨UHC£©¡£ ¡£¡£¡£¡£Vice SocietyÊÇÒ»¸öÏà¶Ô½ÏеÄÍŻ£¬£¬£¬£¬£¬ÓÚ2021Äê6ÔÂ×îÏÈ»îÔ¾£¬£¬£¬£¬£¬£¬Æä20%µÄÊܺ¦ÕßÊôÓÚÒ½ÁÆÐÐÒµ¡£ ¡£¡£¡£¡£8ÔÂ31ÈÕ£¬£¬£¬£¬£¬£¬ÖªÇéÈËʿ͸¶UHCÔâµ½ÁËÀÕË÷¹¥»÷£¬£¬£¬£¬£¬£¬ÏµÍ³ÔÝʱ¹Ø±Õ¡£ ¡£¡£¡£¡£¹¥»÷Õß³ÆÒÑÇÔÈ¡»¼ÕßÐÅÏ¢¡¢²ÆÎñÎļþ¡¢»¼ÕßʵÑéÊÒ¼ì²éЧ¹ûºÍÉ󼯵ÈÐÅÏ¢£¬£¬£¬£¬£¬£¬UHCÉÐδ×÷³ö»ØÓ¦¡£ ¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/united-health-centers-ransomware-attack-claimed-by-vice-society/



¸çÂ×±ÈÑÇConinsa Ramon H´æ´¢Í°ÉèÖùýʧ1TBÊý¾Ýй¶


¸çÂ×±ÈÑÇConinsa Ramon H´æ´¢Í°ÉèÖùýʧ1TBÊý¾Ýй¶.png


Çå¾²¹«Ë¾WizCase·¢Ã÷¸çÂ×±ÈÑÇ·¿µØ²ú¾­¼Í¹«Ë¾Coninsa Ramon HµÄ´æ´¢Í°ÉèÖùýʧ£¬£¬£¬£¬£¬£¬µ¼ÖÂ1TBÊý¾Ýй¶¡£ ¡£¡£¡£¡£´Ë´Îй¶ÁËÁè¼Ý550Íò¸öÎļþ£¬£¬£¬£¬£¬£¬Éæ¼°µ½10Íò¶à¿Í»§µÄСÎÒ˽¼ÒÐÅÏ¢£¬£¬£¬£¬£¬£¬°üÀ¨ÐÕÃû¡¢µç»°ºÅÂë¡¢ÓʼþµØµã¡¢ÆÜÉíµØµã¡¢Ö§¸¶½ð¶îÒÔ¼°×ʲú¼ÛÖµµÈ¡£ ¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬Ñо¿Ö°Ô±»¹Ôڴ洢ͰÖз¢Ã÷Á˺óÃÅ´úÂ룬£¬£¬£¬£¬£¬¿É±»Ê¹ÓÃÀ´¶ÔÍøÕ¾¾ÙÐÐÒ»Á¬»á¼û£¬£¬£¬£¬£¬£¬²¢½«ºÁÎÞ½äÐĵĻá¼ûÕßÖØ¶¨Ïòµ½Õ©Æ­ÍøÕ¾¡£ ¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://thehackernews.com/2021/09/colombian-real-estate-agency-leak.html



Çå¾²¹«Ë¾·¢Ã÷ʹÓÃVMware vCenterÖÐRCEµÄ¹¥»÷»î¶¯


Çå¾²¹«Ë¾·¢Ã÷ʹÓÃVMware vCenterÖÐRCEµÄ¹¥»÷»î¶¯.png


Çå¾²¹«Ë¾Bad PacketsÔÚ9ÔÂ22ÈÕ·¢Ã÷ʹÓÃVMware vCenterÖÐRCEÎó²î£¨CVE-2021-22005£©µÄ¹¥»÷»î¶¯¡£ ¡£¡£¡£¡£¸ÃÎó²îÒÑÔÚ9ÔÂ21ÈÕÐÞ¸´£¬£¬£¬£¬£¬£¬Ñо¿Ö°Ô±ÔÚ9ÔÂ22ÈÕ16:21(GMT)·¢Ã÷À´×ÔÀ´×Ô¼ÓÄôó¡¢ÃÀ¹ú¡¢ÂÞÂíÄáÑÇ¡¢ºÉÀ¼¡¢ÖйúºÍÐÂ¼ÓÆÂµÄ¹¥»÷ʵÑé¡£ ¡£¡£¡£¡£Ñо¿Ö°Ô±ÓÚ9ÔÂ24ÈÕÐû²¼Á˲»ÍêÕûÎó²îʹÓôúÂ룬£¬£¬£¬£¬£¬BleepingComputerÔÚµ±Ìì17:41·¢Ã÷ºÚ¿ÍʹÓøôúÂëµÄ¹¥»÷»î¶¯¡£ ¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/hackers-exploiting-critical-vmware-vcenter-cve-2021-22005-bug/



ComparitechÐû²¼ÀÕË÷Èí¼þ¶Ô¹É¼ÛÓ°ÏìµÄÆÊÎö±¨¸æ


ComparitechÐû²¼ÀÕË÷Èí¼þ¶Ô¹É¼ÛÓ°ÏìµÄÆÊÎö±¨¸æ.png


ComparitechÔÚ9ÔÂ23ÈÕÐû²¼ÁËÀÕË÷Èí¼þ¶Ô¹É¼ÛÓ°ÏìµÄÆÊÎö±¨¸æ¡£ ¡£¡£¡£¡£±¨¸æÖ¸³ö£¬£¬£¬£¬£¬£¬¹«Ë¾¹É¼ÛÔÚÀÕË÷¹¥»÷ºóµÄ24СʱÄڻᱩµø22.9%£¬£¬£¬£¬£¬£¬µ«µÚ¶þÌìÁ¬Ã¦»ØÉý£¬£¬£¬£¬£¬£¬µ½µÚ10Ì죬£¬£¬£¬£¬£¬Æ½¾ù¹É¼Û»á±È¹¥»÷ǰ¸ü¸ß£»£»£»ÔÚËùÓÐÀÕË÷Èí¼þÖУ¬£¬£¬£¬£¬£¬Ryuk¶Ô¹É¼ÛµÄ¸ºÃæÓ°Ïì×î´ó£»£»£»Ö»¹ÜÔÚÅû¶¹¥»÷»î¶¯ºó¿Æ¼¼¹«Ë¾µÄ¹É¼ÛÔçÏȵø·ù½Ï´ó£¬£¬£¬£¬£¬£¬µ«ËüÃÇÔÚ6¸öÔºóµÄÌåÏÖÓÅÓڷǿƼ¼¹«Ë¾¡£ ¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.comparitech.com/blog/information-security/ransomware-share-price-analysis/