ÐÅÏ¢Äþ¾²Öܱ¨-2018ÄêµÚ33ÖÜ
Ðû²¼Ê±¼ä 2018-08-20Ò»¡¢±¾ÖÜÄþ¾²Ì¬ÊÆ×ÛÊö
2018Äê08ÔÂ13ÈÕÖÁ19ÈÕ¹²ÊÕ¼Äþ¾²Â©¶´79¸ö£¬ÖµµÃ¹Ø×¢µÄÊÇCisco Digital Network Architecture Center CVE-2018-0427ÃüÁî×¢Èë©¶´£»Microsoft Exchange CVE-2018-8302ÄÚ´æÆÆ»µ´úÂëÖ´ÐЩ¶´£»Microsoft Excel CVE-2018-8375Ô¶³Ì´úÂëÖ´ÐЩ¶´£»Microsoft ChakraCore¶à¸öÔ¶³Ì´úÂëÖ´ÐЩ¶´£»WordPress CVE-2018-14028ÈÎÒâÎļþÉÏ´«Â©¶´¡£
±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÄþ¾²Ê¼þÊÇÑо¿ÍŶӷ¢ÏÖÕë¶Ô°ÍÎ÷ÒøÐеÄDNS½Ù³Ö¹¥»÷»î¶¯£»Ñо¿ÈËÔ±³ÆGoDaddyÒòAWSÅäÖôíÎóµ¼Ö²¿ÃÅÊý¾Ýй¶£»Ñо¿ÍŶÓÐû²¼2018ÄêQ2À¬»øÓʼþºÍµöÓã¹¥»÷Ç÷ÊÆµÄ·ÖÎö³ÂËߣ»Ó¡¶ÈÒøÐÐCosmos BankÔâºÚ¿ÍÈëÇÖ£¬ÈýÌìÄÚËðʧÁè¼Ý1350ÍòÃÀÔª£»Ñо¿ÈËÔ±·¢ÏÖÖ÷ÒªÇÔÈ¡Office 365ƾ¾ÝµÄPhishPoint¹¥»÷»î¶¯¡£
ƾ¾ÝÒÔÉÏ×ÛÊö£¬±¾ÖÜÄþ¾²ÍþвΪÖС£
¶þ¡¢ÖØÒªÄþ¾²Â©¶´Áбí
Cisco Digital Network Architecture Center CronJob scheduler API½Ó¿Ú´æÔÚÃüÁî×¢Èë©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓé¶´Ìá½»ÌØÊâµÄÇëÇó£¬ÌáÉýȨÏÞÒÔROOTȨÏÞÖ´ÐÐÈÎÒâ´úÂë¡£
Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÄþ¾²²¹¶¡ÒÔÐÞ¸´¸Ã©¶´£ºhttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180815-dna-injection
2¡¢Microsoft Exchange CVE-2018-8302ÄÚ´æÆÆ»µ´úÂëÖ´ÐЩ¶´
Microsoft Exchange Server´¦ÖÃÓʼþ´æÔÚÄÚ´æÆÆ»µÂ©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓé¶´Ìá½»ÌØÊâµÄÇëÇó£¬ÓÕʹÓû§½âÎö£¬¿ÉʹӦÓ÷¨Ê½±ÀÀ£»òÖ´ÐÐÈÎÒâ´úÂë¡£
Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÄþ¾²²¹¶¡ÒÔÐÞ¸´¸Ã©¶´£ºhttps://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8302
Microsoft Excel´¦ÖöñÒâxlsÎļþ´æÔÚÄÚ´æÆÆ»µÂ©¶´£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓé¶´Ìá½»ÌØÊâµÄÎļþÇëÇó£¬ÓÕʹÓû§½âÎö£¬ÒÔÓ¦Ó÷¨Ê½ÉÏÏÂÎÄÖ´ÐÐÈÎÒâ´úÂë¡£
Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÄþ¾²²¹¶¡ÒÔÐÞ¸´¸Ã©¶´£ºhttps://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8379
Microsoft ChakraCoreûÓÐÕýÈ·µÄ´¦ÖÃÄÚ´æÖеŤ¾ß£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓé¶´Ìá½»ÌØÊâµÄWEBÒ³£¬ÓÕʹÓû§½âÎö£¬¿ÉÒÔÓ¦Ó÷¨Ê½ÉÏÏÂÎÄÖ´ÐÐÈÎÒâ´úÂë¡£
Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÄþ¾²²¹¶¡ÒÔÐÞ¸´¸Ã©¶´£ºhttps://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8384
WordPressûÓмì²âͨ¹ýadminÇøÓòÉÏ´«µÄ²å¼þÊÇ·ñΪZIPÎļþ£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓé¶´Ìá½»ÌØÊâµÄÇëÇó£¬ÉÏ´«ÈÎÒâPHPÎļþ²¢Ö´ÐС£
Óû§¿É²Î¿¼Èçϳ§ÉÌÌṩµÄÄþ¾²²¹¶¡ÒÔÐÞ¸´¸Ã©¶´£ºhttps://core.trac.wordpress.org/ticket/44710
Èý¡¢ÖØÒªÄþ¾²Ê¼þ×ÛÊö

RadwareÑо¿ÍŶӷ¢ÏÖ¹¥»÷ÕßÕýÔÚÕë¶Ô°ÍÎ÷µÄDLink DSL·ÓÉÆ÷£¬Í¨¹ýDNS½Ù³Ö¹¥»÷½«ÒøÐÐÓû§Öض¨ÏòÖÁµöÓãÍøÕ¾²¢ÇÔÈ¡ÆäÒøÐÐÕË»§µÄµÇ¼ƾ¾Ý¡£¹¥»÷ÕßÐÞ¸ÄÁËÕâЩ·ÓÉÆ÷É豸ÖеÄDNSÉèÖ㬽«ÆäÖ¸Ïò¶ñÒâµÄDNS·þÎñÆ÷£¨69.162.89.185ºÍ198.50.222.136£©£¬ÕâЩÉ豸ÔÚ·ÃÎÊBanco de Brasil£¨www.bb.com.br£©ºÍItau Unibanco£¨www.itau.com.br£©Ê±½«±»Öض¨ÏòÖÁ¶ñÒâµÄipµØÖ·¡£Ñо¿ÈËԱǿµ÷³Æ£¬ÕâÖÖ½Ù³Ö²»ÐèÒªÈκεÄÓû§½»»¥¡£
ÔÎÄÁ´½Ó£ºhttps://security.radware.com/ddos-threats-attacks/threat-advisories-attack-reports/dns-hijacking-brazil-banks/
2¡¢Ñо¿ÈËÔ±³ÆGoDaddyÒòAWSÅäÖôíÎóµ¼Ö²¿ÃÅÊý¾Ýй¶

UpGuardÑо¿ÍŶӷ¢ÏÖGoDaddyÒòAWSÅäÖôíÎóµ¼Ö²¿ÃÅÊý¾Ýй¶£¬Ð¹Â¶Éæ¼°µÄÎļþËÆºõÊÇGoDaddyÔÚAWSÔÆÉÏÔËÐеĻù´¡ÉèÊ©¡£Ð¹Â¶µÄÎļþ°üÂÞÔ¼3.1Íò¸öϵͳµÄ»ù±¾ÅäÖÃÐÅÏ¢£¬ÈçÖ÷»úÃû¡¢²Ù×÷ϵͳ¡¢ÊÂÇé¸ºÔØ¡¢AWSÇøÓò¡¢ÄÚ´æºÍCPU¹æ¸ñµÈ£¬ÉõÖÁ»¹°üÂÞAWSÔÚ²îÒìÇé¿öϸøÓèµÄÕÛ¿ÛÐÅÏ¢µÈ¡£Êµ¼ÊÉÏ£¬ÕâЩÊý¾ÝÖ±½Óй¶ÁËÒ»¸ö¹æÄ£·Ç³£´óµÄAWSÔÆ»ù´¡ÉèÊ©²¿Êð»·¾³¡£
ÔÎÄÁ´½Ó£ºhttps://securityaffairs.co/wordpress/75271/data-breach/godaddy-aws-data-leak.html
3¡¢Ñо¿ÍŶÓÐû²¼2018ÄêQ2À¬»øÓʼþºÍµöÓã¹¥»÷Ç÷ÊÆµÄ·ÖÎö³ÂËß
ÔÎÄÁ´½Ó£ºhttps://securelist.com/spam-and-phishing-in-q2-2018/87368/
4¡¢Ó¡¶ÈÒøÐÐCosmos BankÔâºÚ¿ÍÈëÇÖ£¬ÈýÌìÄÚËðʧÁè¼Ý1350ÍòÃÀÔª

ÉÏÖÜĩӡ¶ÈÒøÐÐCosmos BankÔâµ½ºÚ¿ÍµÄÈëÇÖ£¬¹¥»÷ÕßÔÚÈýÌìÄÚÇÔÈ¡ÁËÁè¼Ý9.4ÒÚ¬±È£¨Ô¼1350ÍòÃÀÔª£©µÄ×ʽ𡣾ݵ±µØÃ½Ì屨µÀ£¬Ç°Á½´Î͵ÇÔ·¢ÉúÔÚ8ÔÂ11ÈÕÐÇÆÚÁù£¬¹¥»÷Õßͨ¹ý28¸ö¹ú¼ÒµÄ14849±ÊATM½»Ò×ÇÔÈ¡ÁËÔ¼1140ÍòÃÀÔª¡£ËæºóÔÚ8ÔÂ13ÈÕÐÇÆÚÒ»£¬¹¥»÷ÕßÔÙ´Îͨ¹ýSWIFTϵͳÇÔÈ¡ÁËÔ¼200ÍòÃÀÔª¡£Ä¿Ç°µÄÖ¤¾Ý±íÃ÷¹¥»÷À´×Ô¼ÓÄô󣬸ÃÒøÐÐÌåÏִ˴ι¥»÷µÄ¼¼Êõϸ½ÚÈÔÔÚ½øÒ»·¨Ê½²éÖ®ÖС£
ÔÎÄÁ´½Ó£ºhttps://www.bleepingcomputer.com/news/security/hackers-steal-135-million-across-three-days-from-indian-bank/
5¡¢Ñо¿ÈËÔ±·¢ÏÖÖ÷ÒªÇÔÈ¡Office 365ƾ¾ÝµÄPhishPoint¹¥»÷»î¶¯

ÔÆÄþ¾²¹«Ë¾AvananµÄÑо¿ÈËÔ±·¢ÏÖÖ÷ÒªÓÃÓÚÇÔÈ¡Office 365Óû§Æ¾¾ÝµÄPhishPoint¹¥»÷»î¶¯¡£PhishPointÊÇÒ»ÖÖеÄÀûÓÃSharePointµÄÍøÂçµöÓã¹¥»÷£¬ÆäÔÚ¹ýÈ¥Á½ÖÜÄÚԼĪӰÏìÁË10%µÄOffice 365Óû§¡£¹¥»÷ÕßÔÚµöÓãÓʼþÖаüÂÞÒ»¸öSharePointÎĵµµÄÁ´½Ó£¬¶ø¸ÃSharePointÎĵµÉϵķÃÎÊÎĵµ°´Å¥Êµ¼ÊÉÏÊǽ«Óû§Öض¨ÏòÖÁµöÓãÍøÒ³µÄ³¬Á´½Ó¡£ÕâÖÖ¹¥»÷¿ÉÒÔÈÆ¹ýOffice 365µÄ¸ß¼¶Íþв·À»¤£¨ATP£©»úÖÆ¡£
ÔÎÄÁ´½Ó£ºhttps://thehackernews.com/2018/08/microsoft-office365-phishing.html