Google PlayÉϵĶà¸ö¶ñÒâÓ¦ÓÃÒѱ»×°Öýü1000Íò´Î
Ðû²¼Ê±¼ä 2022-07-281¡¢Google PlayÉϵĶà¸ö¶ñÒâÓ¦ÓÃÒѱ»×°Öýü1000Íò´Î
¾Ý7ÔÂ26ÈÕ±¨µÀ£¬£¬£¬£¬£¬Ñо¿Ö°Ô±ÔÚGoogle PlayÊÐËÁÖз¢Ã÷ÁË28¸ö¶ñÒâAndroidÓ¦ÓóÌÐò£¬£¬£¬£¬£¬ÀÛ¼ÆÏÂÔØÁ¿½ü1000Íò´Î¡£¡£¡£ÕâЩӦÓÃαװ³ÉͼÏñ±à¼¹¤¾ß¡¢ÐéÄâ¼üÅÌ¡¢ÏµÍ³ÓÅ»¯¹¤¾ßºÍ±ÚÖ½Ìæ»»¹¤¾ßµÈ¡£¡£¡£ËüÃǵĻù±¾¹¦Ð§ÊÇÍÆËͶñÒâ¹ã¸æ¡¢ÎªÓû§¶©Ôĸ߼¶Ð§ÀÍÒÔ¼°ÇÔȡĿµÄµÄÉ罻ýÌåÕÊ»§¡£¡£¡£ÏÖÔÚ£¬£¬£¬£¬£¬¹È¸èÒѾɾ³ýÁ˾ø´ó´ó¶¼¶ñÒâÓ¦Óᣡ£¡£Ñо¿Ö°Ô±ÌåÏÖ£¬£¬£¬£¬£¬ÏÂÔØÓ¦ÓÃʱ¼ì²éÓû§Ì¸ÂÛºÍÆÀ¼¶¡¢»á¼û¿ª·¢ÕßÍøÕ¾¡¢ÔĶÁÒþ˽Õþ²ß²¢ÔÚ×°ÖÃÀú³ÌÖÐ×¢ÖØÇëÇóµÄȨÏÞÖÁ¹ØÖ÷Òª¡£¡£¡£
https://www.bleepingcomputer.com/news/security/new-android-malware-apps-installed-10-million-times-from-google-play/
2¡¢ÃÀ¹úÍйÜЧÀÍÉÌNetStandardÔâµ½¹¥»÷ºóÔÆÐ§À͹رÕ
ýÌå7ÔÂ27ÈÕ±¨µÀ£¬£¬£¬£¬£¬ÃÀ¹úÍйÜЧÀÍÌṩÉÌNetStandardÔâµ½¹¥»÷£¬£¬£¬£¬£¬µ¼Ö¸ù«Ë¾µÄMyAppsAnywhereÔÆÐ§À͹رա£¡£¡£¸Ã¹«Ë¾·¢Ë͸øÓû§µÄÓʼþÖÐдµÀ£¬£¬£¬£¬£¬ÔÚ7ÔÂ26ÈÕCDTÉÏÎç11:30×óÓÒ£¬£¬£¬£¬£¬NetStandardÔÚMyAppsAnywhereµÄϵͳÖз¢Ã÷Á˹¥»÷¼£Ï󣬣¬£¬£¬£¬MyAppsAnywhereЧÀÍ£¨°üÀ¨Hosted GP¡¢Hosted CRM¡¢Hosted ExchangeºÍHosted Sharepoint£©½«ÀëÏߣ¬£¬£¬£¬£¬Ö±ÖÁÁíÐÐ֪ͨ¡£¡£¡£³ýÁËÔÆÐ§ÀÍÍ⣬£¬£¬£¬£¬¸Ã¹«Ë¾µÄÖ÷ÒªÍøÕ¾Ò²ÒѾ¹Ø±Õ¡£¡£¡£NetStandardûÓÐ͸¶¸ü¶àϸ½Ú£¬£¬£¬£¬£¬Éв»ÇåÎú¹¥»÷µÄÀàÐÍ£¬£¬£¬£¬£¬Ñо¿Ö°Ô±ÒÔΪÕâºÜ¿ÉÄÜÊÇÀÕË÷¹¥»÷¡£¡£¡£
https://www.bleepingcomputer.com/news/security/kansas-msp-shuts-down-cloud-services-to-fend-off-cyberattack/
3¡¢Ñо¿ÍŶӷ¢Ã÷ÓÃÀ´Ð®ÖÆFacebookÆóÒµÕË»§µÄDucktail
WithSecureÔÚ7ÔÂ26ÈÕÅû¶ÁËÕë¶ÔFacebookÆóÒµÕÊ»§µÄÐÅÏ¢ÇÔÈ¡¶ñÒâÈí¼þDucktailµÄϸ½Ú¡£¡£¡£¸Ã»î¶¯ÖÁÉÙ×Ô2021Äê7ÔÂÒÔÀ´Ò»Ö±»îÔ¾£¬£¬£¬£¬£¬×îÔç¿É×·Ëݵ½2018Ä꣬£¬£¬£¬£¬ÓëÔ½ÄϵĹ¥»÷ÍÅ»ïÓйء£¡£¡£¹¥»÷Õß»áÁªÏµLinkedInÉÏ¿ÉÄÜÓÐFacebookÆóÒµÕÊ»§»á¼ûȨÏÞµÄÔ±¹¤£¬£¬£¬£¬£¬ÀýÈçÊý×ÖýÌåºÍÊý×ÖÓªÏúÊÂÇéµÄÓû§£¬£¬£¬£¬£¬ÓÕʹËûÃÇÏÂÔØÍйÜÔÚDropbox»òiCloudµÈÕýµ±Ð§ÀÍÉϵÄÎļþÀ´·Ö·¢¶ñÒâÈí¼þ¡£¡£¡£DucktailÖ¼ÔÚÇÔÈ¡ä¯ÀÀÆ÷cookie£¬£¬£¬£¬£¬²¢Ê¹ÓþÓÉÉí·ÝÑéÖ¤µÄFacebook»á»°´ÓÄ¿µÄÕÊ»§ÖÐÇÔÊØÐÅÏ¢£¬£¬£¬£¬£¬×îÖÕÐ®ÖÆFacebookÆóÒµÕË»§¡£¡£¡£
https://www.bleepingcomputer.com/news/security/linkedin-phishing-target-employees-managing-facebook-ad-accounts/
4¡¢NukiÐÞ¸´ÆäÖÇÄÜËø²úÆ·Öб£´æµÄ11¸öÇå¾²Îó²î
¾ÝýÌå7ÔÂ26ÈÕ±¨µÀ£¬£¬£¬£¬£¬NCC·¢Ã÷ÁËNukiÖÇÄÜËøÖжà´ï11¸öÑÏÖØµÄÎó²î¡£¡£¡£´Ë´ÎÅû¶µÄÎó²î°üÀ¨¿Éµ¼ÖÂÖÐÐÄÈ˹¥»÷µÄSSL/TLSÖ¤ÊéÑé֤ȱ·¦Îó²î£¨CVE-2022-32509£©¡¢¿Éµ¼ÖÂí§Òâ´úÂëÖ´ÐеĿÍÕ»»º³åÇøÒç³öÎó²î£¨CVE-2022-32504£©¡¢²»³ä·ÖµÄ»á¼û¿ØÖÆ£¨CVE-2022-32507£©¡¢SWDÓ²¼þ½Ó¿Ú̻¶£¨CVE-2022-32506£©ºÍDoSÎó²î£¨CVE-2022-32508£©¡£¡£¡£NCCÓÚ2022Äê4ÔÂ20ÈÕת´ïÁËÕâЩÎó²î£¬£¬£¬£¬£¬NukiÔÚ6ÔÂ9ÈÕÕë¶ÔËùÓÐÎó²îÐû²¼Á˲¹¶¡¡£¡£¡£
https://www.hackread.com/nuki-smart-locks-vulnerabilities-plethora-attack-options/
5¡¢Check PointÐû²¼2022ÄêQ2ÍøÂç¹¥»÷Ì¬ÊÆµÄÆÊÎö±¨¸æ
7ÔÂ26ÈÕ£¬£¬£¬£¬£¬Check PointÐû²¼ÁË2022ÄêQ2ÍøÂç¹¥»÷Ì¬ÊÆµÄÆÊÎö±¨¸æ¡£¡£¡£Óë2021ÄêQ2Ïà±È£¬£¬£¬£¬£¬2022ÄêQ2È«ÇòÍøÂç¹¥»÷ÊýÄ¿ÔöÌíÁË32%£¬£¬£¬£¬£¬È«Çòÿ¸ö×é֯ƽ¾ùÿÖܹ¥»÷´ÎÊýµÖ´ïÁË1.2K´ÎµÄ·åÖµ¡£¡£¡£½ÌÓýºÍÑо¿ÐÐÒµÈÔÈ»ÊÇÔâµ½¹¥»÷×î¶àµÄÐÐÒµ£¬£¬£¬£¬£¬Æ½¾ùÿ¸ö×éÖ¯Ôâµ½1.7K´Î¹¥»÷£¬£¬£¬£¬£¬ÓëÉÏÒ»ÄêÏà±ÈÔöÌíÁË59%¡£¡£¡£·ÇÖÞÊÇÕâÒ»¼¾¶ÈÔâµ½¹¥»÷×î¶àµÄµØÇø£¬£¬£¬£¬£¬Ã¿¸ö×é֯ƽ¾ùÿÖܹ¥»÷Ôâµ½1.76k´Î£¬£¬£¬£¬£¬Í¬±ÈÔöÌíÁË3%¡£¡£¡£
https://blog.checkpoint.com/2022/07/26/check-point-research-weekly-cyber-attacks-increased-by-32-year-over-year-1-out-of-40-organizations-impacted-by-ransomware-2/
6¡¢Unit 42Ðû²¼¹ØÓÚ2022Äê¹¥»÷ÊÂÎñÏìÓ¦µÄÆÊÎö±¨¸æ
Unit 42ÓÚ7ÔÂ26ÈÕÐû²¼Á˹ØÓÚ2022Äê¹¥»÷ÊÂÎñÏìÓ¦µÄÆÊÎö±¨¸æ¡£¡£¡£×èÖ¹6Ô£¬£¬£¬£¬£¬Unit 42ÔÚ2022Äê´¦Öóͷ£µÄÊÂÎñÏìÓ¦°¸¼þÖÐÖ§¸¶µÄƽ¾ùÀÕË÷Èí¼þÓöÈΪ925162ÃÀÔª£¬£¬£¬£¬£¬±È2021ÄêÔöÌíÁË71%¡£¡£¡£ÀÕË÷¹¥»÷ºÍBECÊÇÒÑÍùÒ»ÄêÖÐÏìÓ¦µÄÖ÷Òª¹¥»÷£¬£¬£¬£¬£¬Ô¼Õ¼ËùÓÐÊÂÎñÏìÓ¦°¸ÀýµÄ70%£¬£¬£¬£¬£¬65%µÄÔÆÇå¾²ÊÂÎñÊÇÓÉÓÚÉèÖùýʧµ¼Öµġ£¡£¡£Ö÷ÒªµÄ³õʼ»á¼ûǰÑÔÊÇ´¹ÂÚ¹¥»÷¡¢Îó²îʹÓúͱ©Á¦¹¥»÷£¨Ö÷ÒªÕë¶ÔÔ¶³Ì×ÀÃæÐÒ飩¡£¡£¡£87%µÄ±»Ê¹ÓÃÎó²î½öÀ´×Ô6¸öCVEÖÖ±ð£ºProxyShell£¨55%£©Log4Shell£¨14% £©¡¢SonicWall CVE£¨7%£©¡¢ProxyLogon£¨5%£©¡¢Zoho ManageEngine ADSelfService Plus£¨4%£©ºÍFortiNet CVE£¨3%£©¡£¡£¡£
https://www.paloaltonetworks.com/unit42/2022-incident-response-report