ÐÅÏ¢Çå¾²Öܱ¨-2021ÄêµÚ29ÖÜ

Ðû²¼Ê±¼ä 2021-07-19

±¾ÖÜÇ徲̬ÊÆ×ÛÊö


2021Äê07ÔÂ12ÈÕÖÁ07ÔÂ18ÈÕ¹²ÊÕ¼Çå¾²Îó²î70¸ö£¬ÖµµÃ¹Ø×¢µÄÊÇMicrosoft Windows Defender CVE-2021-34522´úÂë×¢ÈëÎó²î£»SAP NetWeaver ABAP Server²»×¼È·ÑéÖ¤Îó²î£»Adobe Illustrator CVE-2021-28591Ô½½çд´úÂëÖ´ÐÐÎó²î£»Fortinet FortiSandbox OSÏÂÁî×¢ÈëÎó²î£»Schneider Electric EVlink Charging StationsÓ²±àÂëÑéÖ¤ÈƹýÎó²î¡£


±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÇå¾²ÊÂÎñÊÇMint Mobile³ÆÆ䱬·¢Êý¾Ýй¶£¬ÇÒ²¿·Ö¿Í»§±»×ªÍø£»Ñо¿Ö°Ô±Åû¶½üÆÚð³ä¶íÂÞ˹Õþ¸®µÄ´¹ÂÚ¹¥»÷Ô˶¯£»KaseyaÇå¾²¸üÐÂÐÞ¸´REvilÔÚ¹©Ó¦Á´¹¥»÷ÖÐÓõÄ0day£»Î¢ÈíÐû²¼7Ô·ÝÇå¾²¸üУ¬ÐÞ¸´9¸ö0dayÔÚÄÚµÄ117¸öÎó²î£»SolarWindsÐÞ¸´Serv-UÖÐÒѱ»Ê¹ÓõÄÔ¶³Ì´úÂëÖ´ÐÐÎó²î¡£


ƾ֤ÒÔÉÏ×ÛÊö£¬±¾ÖÜÇå¾²ÍþвΪÖС£


> Ö÷ÒªÇå¾²Îó²îÁбí


1.Microsoft Windows Defender CVE-2021-34522´úÂë×¢ÈëÎó²î


Microsoft Windows Defender±£´æÇå¾²Îó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬿ÉʹӦÓóÌÐò±ÀÀ£»òÒÔÓ¦ÓóÌÐòÉÏÏÂÎÄÖ´ÐÐí§Òâ´úÂë¡£

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-34522


2.SAP NetWeaver ABAP Server²»×¼È·ÑéÖ¤Îó²î


SAP NetWeaver ABAP Server±£´æ²»×¼È·ÑéÖ¤Îó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬿ÉδÊÚȨ»á¼ûÓ¦Óá£

https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=580617506


3.Adobe Illustrator CVE-2021-28591Ô½½çд´úÂëÖ´ÐÐÎó²î


Adobe Illustrator±£´æÔ½½çдÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÎļþÇëÇó£¬ÓÕʹÓû§ÆÊÎö£¬¿ÉʹӦÓóÌÐò±ÀÀ£»òÒÔÓ¦ÓóÌÐòÉÏÏÂÎÄÖ´ÐÐí§Òâ´úÂë¡£

https://helpx.adobe.com/security/products/illustrator/apsb21-42.html


4.Fortinet FortiSandbox OSÏÂÁî×¢ÈëÎó²î


Fortinet FortiSandboxÐá̽Ä £¿é±£´æÊäÈëÑéÖ¤Îó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬿ÉÒÔÓ¦ÓÃÉÏÏÂÎÄÖ´ÐÐí§Òâ´úÂë¡£

https://www.auscert.org.au/bulletins/ESB-2021.2385


5.Schneider Electric EVlink Charging StationsÓ²±àÂëÑéÖ¤ÈƹýÎó²î


Schneider Electric EVlink Charging Stations COOKIE±£´æÓ²±àÂëÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬿ÉδÊÚȨÒÔÖÎÀíÔ±ÉÏÏÂÎÄ»á¼ûϵͳ¡£

https://packetstormsecurity.com/files/163505/Schneider-Electric-EVlink-Charging-Stations-Authentication-Bypass-Code-Execution.html


> Ö÷ÒªÇå¾²ÊÂÎñ×ÛÊö


1¡¢Mint Mobile³ÆÆ䱬·¢Êý¾Ýй¶£¬ÇÒ²¿·Ö¿Í»§±»×ªÍø


1.jpg


Mint Mobile³Æ½üÆÚ±¬·¢Êý¾Ýй¶ÊÂÎñ£¬ÇÒ²¿·Ö¿Í»§±»×ªµ½ÁíÒ»¼ÒÔËÓªÉ̵ÄÍøÂçÏ¡£¹¥»÷±¬·¢ÔÚ6ÔÂ8ÈÕÖÁ10ÈÕÖ®¼ä£¬ÓÐδ¾­ÊÚȨµÄ¹¥»÷Õß»á¼ûÁËMint MobileÓû§µÄÐÅÏ¢£¬°üÀ¨Í¨»°¼Í¼¡¢ÐÕÃû¡¢µØµã¡¢Õ˵¥½ð¶î¡¢¹ú¼Êµç»°ÏêϸÐÅÏ¢ÐÅÏ¢¡¢µç×ÓÓʼþºÍÃÜÂëµÈ¡£ÔçÔÚ1Ô·Ý£¬USCellularÒ²ÂÄÀúÁËÒ»´ÎÀàËƵĹ¥»÷£¬¹¥»÷ÕßÓÕʹÔËÓªÉÌÔ±¹¤ÏÂÔØ¿ÉÒÔÔ¶³Ì»á¼û¹«Ë¾×°±¸µÄÈí¼þ£¬È»ºóͨ¹ý¿Í»§¹ØϵÖÎÀí (CRM) Èí¼þ»á¼ûÓû§µÄСÎÒ˽¼ÒÐÅÏ¢²¢×ªÍø¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/mint-mobile-hit-by-a-data-breach-after-numbers-ported-data-accessed/


2¡¢Ñо¿Ö°Ô±Åû¶½üÆÚð³ä¶íÂÞ˹Õþ¸®µÄ´¹ÂÚ¹¥»÷Ô˶¯


2.jpg


Ñо¿Ö°Ô±Åû¶Á˽üÆÚ´ó×Úð³ä¶íÂÞ˹Õþ¸®µÄ´¹ÂÚ¹¥»÷Ô˶¯¡£ÆäÖУ¬Kaspersky·¢Ã÷αװ³ÉÀ´×Ô¶íÂÞ˹Õþ¸®µÄÕýµ±Óòwebmaster@gov.ruµÄ´¹ÂÚÔ˶¯£¬²¢ÌåÏÖÕâÀ๥»÷ͨ³£±È´ó¹æÄ£¹¥»÷¸üÖش󣬻¹Ê¹ÓÃÁË×éÖ¯ÖÐÔ±¹¤µÄÕæʵÐÕÃûºÍµç»°ºÅÂë¡£SearchInformÐÅÏ¢Çå¾²²¿·Ö·¢Ã÷ÁËαװ³ÉË°Îñ»ú¹ØµÄ´¹ÂÚÓʼþ¡£Í¬Ê±£¬¶íÂÞ˹¹ú¼ÒÍøÂçRSNetµÄÖÎÀí²¿·ÖÒ²Ðû²¼ÖÒÑÔ£¬½¨Òé²»Òª·­¿ªÀ´×ÔRSNetÕýµ±Óû§»òRSNetÖÎÀíÖ°Ô±µÄÓʼþ¡£


Ô­ÎÄÁ´½Ó£º

https://www.ehackingnews.com/2021/07/cyber-criminals-sending-phishing-mails.html


3¡¢KaseyaÇå¾²¸üÐÂÐÞ¸´REvilÔÚ¹©Ó¦Á´¹¥»÷ÖÐÓõÄ0day


3.jpg


KaseyaÐû²¼Çå¾²¸üУ¬ÐÞ¸´REvilÔÚ¹©Ó¦Á´¹¥»÷ÖÐÓõÄ0day¡£4Ô£¬ºÉÀ¼Îó²îÅû¶Ñо¿Ëù (DIVD)Åû¶ÁËKaseyaµÄ7¸öÎó²î¡£Ö®ºó£¬Kaseya¶ÔÆäVSA SaaS·þÎñÉϵĴ󲿷ÖÎó²îÐû²¼Á˲¹¶¡£¬µ«ÉÐδÍê³ÉÄÚ²¿°æ±¾VSAµÄ²¹¶¡¡£¶øREvilÍÅ»ïÏÈÒ»²½Ê¹ÓÃÁËÕâЩÎó²î£¬ÓÚ7ÔÂ2ÈÕ¶ÔԼĪ60¸öMSPºÍ1500¼ÒÆóÒµ¿Í»§ÌᳫÁË´ó¹æÄ£¹¥»÷¡£ÏÖÔÚ£¬KaseyaÐû²¼ÁËVSA 9.5.7a (9.5.7.2994) ¸üÐÂÒÔÐÞ¸´REvilʹÓõÄÎó²î£¬°üÀ¨CVE-2021-30116¡¢CVE-2021-30119ºÍCVE-2021-30120µÈ¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/kaseya-patches-vsa-vulnerabilities-used-in-revil-ransomware-attack/


4¡¢Î¢ÈíÐû²¼7Ô·ÝÇå¾²¸üУ¬ÐÞ¸´9¸ö0dayÔÚÄÚµÄ117¸öÎó²î


4.jpg


΢ÈíÐû²¼ÁË2021Äê7Ô·ݵÄÖܶþ²¹¶¡£¬ÐÞ¸´ÁË°üÀ¨9¸ö0dayÔÚÄÚµÄ117¸öÎó²î¡£ÕâЩÎó²îÖУ¬44¸öΪԶ³Ì´úÂëÖ´ÐУ¬32¸öΪÌáȨÎó²î£¬14¸öΪÐÅϢй¶Îó²î£¬12¸öΪ¾Ü¾ø·þÎñÎó²î£¬8¸öΪÇå¾²¹¦Ð§ÈƹýÎó²î£¬7¸öΪÓÕÆ­Îó²î¡£´Ë´ÎÐÞ¸´µÄ9¸ö0dayÖУ¬ÓÐ4¸öÒѱ»ÔÚÔÚҰʹÓ㬰üÀ¨PrintNightmareÎó²î£¨CVE-2021-34527£©¡¢WindowsÄÚºËÌáȨÎó²î£¨CVE-2021-33771ºÍCVE-2021-31979£©ÒÔ¼°¾ç±¾ÒýÇæÄÚ´æËð»µÎó²î£¨CVE-2021-34448£©¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/microsoft/microsoft-july-2021-patch-tuesday-fixes-9-zero-days-117-flaws/


5¡¢SolarWindsÐÞ¸´Serv-UÖÐÒѱ»Ê¹ÓõÄÔ¶³Ì´úÂëÖ´ÐÐÎó²î


5.jpg


SolarWindsÔÚ7ÔÂ9ÈÕÐû²¼µÄServ-U 15.2.3 HF2ÖÐÐÞ¸´ÁËÒ»¸öÒѱ»Ê¹ÓõÄ0day¡£MicrosoftÅû¶ÁËServ-U²úÆ·µÄÔ¶³Ì´úÂëÖ´ÐÐ0day£¨CVE-2021-35211£©£¬Ô¶³Ì¹¥»÷ÕßʹÓôËÎó²îÄܹ»ÒÔÌØÊâȨÏÞÖ´ÐÐí§Òâ´úÂ룬ÔÚÄ¿µÄϵͳÉÏ×°Öò¢ÔËÐгÌÐò¡¢Éó²é¡¢¸ü¸Ä»òɾ³ýÊý¾ÝµÈ¡£ÏÖÔÚ¸ÃÎó²îÒѾ­³ö±»Ò°Ê¹Ó㬵«SolarWindsÌåÏÖ£¬ÈôÊÇServ-UÇéÐÎÖÐδÆôÓÃSSH£¬Ôò¸ÃÎó²î²»±£´æ¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/solarwinds-patches-critical-serv-u-vulnerability-exploited-in-the-wild/