Microsoft DNSÉèÖùýʧµ¼ÖÂHotmailÓʼþ·¢ËÍʧ°Ü

Ðû²¼Ê±¼ä 2023-08-22

1¡¢Microsoft DNSÉèÖùýʧµ¼ÖÂHotmailÓʼþ·¢ËÍʧ°Ü


¾ÝýÌå8ÔÂ18ÈÕ±¨µÀ£¬£¬£¬ £¬È«Çò¹æÄ£ÄÚµÄHotmailÓû§ÔÚ·¢Ë͵ç×ÓÓʼþʱÓöµ½ÎÊÌâ¡£¡£¡£¡£¡£¡£¡£ÔÚMicrosoft¹ýʧÉèÖÃÓòµÄDNS SPF¼Í¼ºó£¬£¬£¬ £¬Óʼþ±»±ê¼ÇΪÀ¬»øÓʼþ»òδËÍ´ï¡£¡£¡£¡£¡£¡£¡£¸ÃÎÊÌâʼÓÚ17ÈÕÉîÒ¹£¬£¬£¬ £¬ÏÔʾ¹ýʧÐÂÎÅ¡°´Ë¹ýʧÓë·¢¼þÈËÕ½ÂÔ¿ò¼Ü(SPF)ÓйØ¡£¡£¡£¡£¡£¡£¡£Ä¿µÄÓʼþϵͳ¶ÔÓʼþµÄSPF¼Í¼µÄÆÀ¹Àµ¼Ö¹ýʧ¡£¡£¡£¡£¡£¡£¡£ÇëÓëÄúµÄÓò×¢²áÉÌÏàÖú£¬£¬£¬ £¬È·±£ÄúµÄSPF¼Í¼ÉèÖÃ׼ȷ¡±¡£¡£¡£¡£¡£¡£¡£¸ÃÎÊÌâÔ´ÓÚMicrosoftɾ³ýÁËhotmail.com SPF¼Í¼ÖеÄ"include:spf.protection.outlook.com"¡£¡£¡£¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬ £¬¸ÃÎÊÌâÒѾ­»ñµÃ½â¾ö¡£¡£¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/microsoft/hotmail-email-delivery-fails-after-microsoft-misconfigures-dns/


2¡¢Ivanti SentryÖеÄÎó²îCVE-2023-38035Òѱ»Ê¹ÓÃ


¾Ý8ÔÂ21ÈÕ±¨µÀ³Æ£¬£¬£¬ £¬Ivanti Sentry£¨ÒÔǰ³ÆÎªMobileIron Sentry£©ÖеÄÒ»¸öAPIÉí·ÝÑéÖ¤ÈÆ¹ýÎó²î(CVE-2023-38035)Òѱ»Ê¹Óᣡ£¡£¡£¡£¡£¡£Î´¾­Éí·ÝÑéÖ¤µÄ¹¥»÷Õß¿Éͨ¹ýMobileIronÉèÖÃЧÀÍ(MICS)ʹÓõÄ8443¶Ë¿Ú»á¼ûÖÎÀíÃÅ»§ÉèÖÃAPI£¬£¬£¬ £¬¿ÉÒÔʹÓÃÏÞÖÆÈ±·¦µÄApache HTTPDÉèÖÃÈÆ¹ýÉí·ÝÑéÖ¤¿ØÖÆÀ´ÊµÏÖ¡£¡£¡£¡£¡£¡£¡£ÀÖ³ÉʹÓú󣬣¬£¬ £¬¹¥»÷Õß¿ÉÒÔÔÚÔËÐÐIvanti Sentry 9.18¼°¸üµÍ°æ±¾µÄϵͳÉϸü¸ÄÉèÖá¢ÔËÐÐϵͳÏÂÁî»òдÈëÎļþ¡£¡£¡£¡£¡£¡£¡£ÏÖÔÚ¹©Ó¦ÉÌÒÑÐû²¼Çå¾²¸üÐÂÐÞ¸´´ËÎó²î¡£¡£¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/ivanti-warns-of-new-actively-exploited-mobileiron-zero-day-bug/


3¡¢°Ä´óÀûÑÇauDA·ñ¶¨NoEscapeÇÔÈ¡Æä15 GBÊý¾ÝµÄ˵·¨


ýÌå8ÔÂ21Èճƣ¬£¬£¬ £¬ÖÎÀí°Ä´óÀûÑÇÓòÃû.auµÄ»ú¹¹auDA·ñ¶¨Æä±¬·¢ÁËÊý¾Ýй¶¡£¡£¡£¡£¡£¡£¡£¸Ã»ú¹¹±»ÊÓΪ°Ä´óÀûÑÇÒªº¦»ù´¡ÉèÊ©£¬£¬£¬ £¬ÓÐ400¶àÍò¸öÓòÃû×¢²áÔÚ.auÉÏ¡£¡£¡£¡£¡£¡£¡£8ÔÂ11ÈÕ£¬£¬£¬ £¬ÀÕË÷ÍÅ»ïNoEscapeÉù³Æ¹¥»÷Á˸ûú¹¹²¢ÇÔÈ¡ÁË15 GBÃô¸ÐÊý¾Ý£¬£¬£¬ £¬ÆäÖаüÀ¨Ð¡ÎÒ˽¼ÒÐÅÏ¢µÈ¡£¡£¡£¡£¡£¡£¡£auDA³ÆËûÃǼì²éÁËNoEscape¹ûÕæµÄÎļþ£¬£¬£¬ £¬ÕâЩÎļþ²¢Ã»Óд洢ÔÚËûÃǵÄϵͳÉÏ¡£¡£¡£¡£¡£¡£¡£²¢ÌåÏÖÊý¾Ýй¶µÄȪԴÊÇÒ»¸ö°Ä´óÀûÑǸöÌåÉÌ»§£¬£¬£¬ £¬ÆäЧÀÍÆ÷ÓÚ8ÔÂ10ÈÕÔâµ½¹¥»÷¡£¡£¡£¡£¡£¡£¡£Ëæºó£¬£¬£¬ £¬¹¥»÷ÕßÅúÅÐÁËauDAµÄ»ØÓ¦£¬£¬£¬ £¬²¢Íþв"½«³öÊÛÓà¶îÁè¼Ý4000ÃÀÔªµÄÒøÐÐÕË»§µÄ»á¼ûȨÏÞ"¡£¡£¡£¡£¡£¡£¡£


https://therecord.media/australia-domain-name-admin-denies-data-breach


4¡¢ESETÅû¶ּÔÚÇÔȡȫÇòZimbraÕË»§µÄ´ó¹æÄ£´¹Âڻ


8ÔÂ17ÈÕ£¬£¬£¬ £¬ESETÅû¶ÁËÕë¶ÔZimbra Collaborationµç×ÓÓʼþЧÀÍÆ÷µÄ´ó¹æÄ£´¹Âڻ¡£¡£¡£¡£¡£¡£¡£¸Ã»î¶¯ÖÁÉÙ´Ó4ÔÂÆð¾ÍÒ»Ö±ÔÚ¾ÙÐУ¬£¬£¬ £¬Ö¼ÔÚÇÔȡȫÇò¹æÄ£ÄÚZimbraÕË»§µÄƾ֤¡£¡£¡£¡£¡£¡£¡£±»¹¥»÷µÄÄ¿µÄÖ÷ҪλÓÚ²¨À¼£¬£¬£¬ £¬Æä´ÎÊǶò¹Ï¶à¶ûºÍÒâ´óÀû¡£¡£¡£¡£¡£¡£¡£´¹ÂÚÓʼþð³äZimbraÖÎÀíÔ±£¬£¬£¬ £¬Í¨ÖªÓû§¼´½«¾ÙÐÐÓʼþЧÀÍÆ÷¸üУ¬£¬£¬ £¬Õ⽫µ¼ÖÂÕÊ»§ÔÝʱͣÓ㬣¬£¬ £¬²¢ÒªÇóÊÕ¼þÈË·­¿ª¸½¼ÓµÄHTMLÎļþÏàʶ¸ü¶àÐÅÏ¢¡£¡£¡£¡£¡£¡£¡£·­¿ªºóÊÇÒ»¸öαÔìµÄZimbraµÇÂ¼Ò³Ãæ£¬£¬£¬ £¬ÓÕʹĿµÄÊäÈëÕË»§µÄƾ֤¡£¡£¡£¡£¡£¡£¡£È»ºó£¬£¬£¬ £¬Óû§ÊäÈëµÄÐÅÏ¢½«Í¨¹ýHTTPS POSTÇëÇó·¢Ë͵½¹¥»÷ÕßµÄЧÀÍÆ÷¡£¡£¡£¡£¡£¡£¡£


https://www.welivesecurity.com/en/eset-research/mass-spreading-campaign-targeting-zimbra-users/


5¡¢Sysdig·¢Ã÷Õë¶ÔGitLabµÄÍÚ¿óºÍÊðÀíÐ®ÖÆ»î¶¯LABRAT


SysdigÔÚ8ÔÂ17ÈÕ³ÆÆä·¢Ã÷Á˱»³ÆÎªLABRATµÄ¼ÓÃÜÇ®±ÒÍÚ¾òºÍÊðÀíÐ®ÖÆ»î¶¯¡£¡£¡£¡£¡£¡£¡£¹¥»÷ÕßʹÓÃGitLabÎó²î£¨CVE-2021-22205£©»ñµÃ¶ÔÈÝÆ÷µÄ³õʼ»á¼ûȨÏÞ£¬£¬£¬ £¬»¹Ê¹ÓÃδ±»¼ì²âµ½µÄ»ùÓÚÊðÃûµÄ¹¤¾ß¡¢ÖØ´óµÄ¿çƽ̨¶ñÒâÈí¼þ¡¢Èƹý·À»ðǽµÄC2¹¤¾ßÒÔ¼°»ùÓÚÄں˵ÄrootkitÀ´Òþ²ØÆä±£´æ¡£¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬ £¬¹¥»÷ÕßÀÄÓÃÕýµ±Ð§ÀÍTryCloudflareÀ´»ìÏýËûÃǵÄC2¡£¡£¡£¡£¡£¡£¡£¸Ã»î¶¯Ö÷Ҫͨ¹ýÊðÀíÐ®ÖÆºÍ¼ÓÃÜÇ®±ÒÍÚ¿óÀ´×¬È¡ÊÕÈë¡£¡£¡£¡£¡£¡£¡£


https://sysdig.com/blog/labrat-cryptojacking-proxyjacking-campaign/


6¡¢Rapid7Ðû²¼¹ØÓÚ2023ÄêÄêÖÐÍþÐ²Ì¬ÊÆµÄ»ØÊ×±¨¸æ


8ÔÂ17ÈÕ£¬£¬£¬ £¬Rapid7Ðû²¼ÁË2023ÄêÄêÖÐÍþÐ²Ì¬ÊÆµÄ»ØÊ×±¨¸æ¡£¡£¡£¡£¡£¡£¡£2023ÄêÉϰëÄ꣬£¬£¬ £¬Ñо¿ÍŶӸú×ÙÁË1500¶àÆðÀÕË÷¹¥»÷ÊÂÎñ£¬£¬£¬ £¬ÕâЩ¹¥»÷´ó²¿·ÖÊÇÓÉLockBit(35.3%)¡¢ALPHV/BlackCat(14.2%)ºÍClop(11.9%)Ö´ÐеÄ¡£¡£¡£¡£¡£¡£¡£×î³£¼ûµÄ³õʼ»á¼ûÊÖÒÕÊÇÔ¶³Ì»á¼û£¬£¬£¬ £¬Õ¼±È39%£¬£¬£¬ £¬Æä´ÎÊÇÎó²îʹÓã¨27%£©¡£¡£¡£¡£¡£¡£¡£40%µÄÊÂÎñÊÇÓÉÓÚMFAȱʧ»òÖ´ÐÐ·×ÆçÖµ¼Öµģ¬£¬£¬ £¬ÓÈÆäÊÇÔÚVPN¡¢VDIºÍSaaS²úÆ·ÉÏ¡£¡£¡£¡£¡£¡£¡£79Æð¹¥»÷¹éÒòÓÚÓë¹ú¼ÒÏà¹ØµÄ¹¥»÷Õߣ¬£¬£¬ £¬ÆäÖÐÔ¼ËÄ·ÖÖ®Ò»(24%)ʹÓÃÁËÃæÏò¹«ÖÚµÄÓ¦ÓóÌÐòµÄÎó²î¡£¡£¡£¡£¡£¡£¡£


https://www.rapid7.com/blog/post/2023/08/17/rapid7s-mid-year-threat-review/