ÐÅÏ¢Çå¾²Öܱ¨-2021ÄêµÚ43ÖÜ

Ðû²¼Ê±¼ä 2021-10-26

>±¾ÖÜÇ徲̬ÊÆ×ÛÊö


±¾Öܹ²ÊÕ¼Çå¾²Îó²î61¸ö£¬ÖµµÃ¹Ø×¢µÄÊÇLinux Kernel Bluetooth CMTPÄ£¿éÁ½´ÎÊÍ·ÅȨÏÞÌáÉýÎó²î£»Oracle MySQL Cluster Data Node»º³åÇøÒç³ö´úÂëÖ´ÐÐÎó²î£»Google Chrome Skia¶ÑÒç³ö´úÂëÖ´ÐÐÎó²î£»Oracle Fusion Middleware Oracle WebLogic Server Coherence ContainerIIOP´úÂëÖ´ÐÐÎó²î£»AUVESY VersiondogÑéÖ¤»úÖÆÈƹýÎó²î¡£


±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÇå¾²ÊÂÎñÊÇÃÀ¹úFinCENÐû²¼¹ØÓÚÀÕË÷¹¥»÷̬ÊƵÄÆÊÎö±¨¸æ£»REvil³ÆÆäÍøÕ¾Òѱ»Ð®ÖÆ£¬¿ÉÄÜ»áÔÙ´ÎÖÕÖ¹ÔËÓª£»Symantec·¢Ã÷HarvesterÕë¶ÔÄÏÑǵçÐÅÐÐÒµµÄ¹¥»÷Ô˶¯£»Ñо¿Ö°Ô±·¢Ã÷¹ã¸æ×èµ²À©Õ¹AllBlock²åÈë¹ã¸æµÄÔ˶¯£»Ñо¿Ö°Ô±·¢Ã÷LightBasinÍŻ﹥»÷È«ÇòµÄµçÐŹ«Ë¾¡£


ƾ֤ÒÔÉÏ×ÛÊö£¬±¾ÖÜÇå¾²ÍþвΪÖС£


>Ö÷ÒªÇå¾²Îó²îÁбí


1. Linux Kernel Bluetooth CMTPÄ£¿éÁ½´ÎÊÍ·ÅȨÏÞÌáÉýÎó²î


Linux Kernel Bluetooth CMTPÄ£¿é±£´æÁ½´ÎÊÍ·ÅÎó²î£¬ÔÊÐíÍâµØ¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬿ÉÌáÉýȨÏÞ¡£


https://www.zerodayinitiative.com/advisories/ZDI-21-1223/



2. Oracle MySQL Cluster Data Node»º³åÇøÒç³ö´úÂëÖ´ÐÐÎó²î


Oracle MySQL Cluster´¦Öóͷ£Data Node×÷Òµ±£´æ»º³åÇøÒç³öÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬿ÉʹӦÓóÌÐò±ÀÀ£»òÒÔÓ¦ÓóÌÐòÉÏÏÂÎÄÖ´ÐÐí§Òâ´úÂë¡£


https://www.zerodayinitiative.com/advisories/ZDI-21-1232/



3. Google Chrome Skia¶ÑÒç³ö´úÂëÖ´ÐÐÎó²î


Google Chrome Skia±£´æ¶ÑÒç³öÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄWEBÇëÇó£¬ÓÕʹÓû§ÆÊÎö£¬¿ÉʹӦÓóÌÐò±ÀÀ£»ò¿ÉÒÔÓ¦ÓóÌÐòÉÏÏÂÎÄÖ´ÐÐí§Òâ´úÂë¡£


https://chromereleases.googleblog.com/2021/10/stable-channel-update-for-desktop_19.html



4. Oracle Fusion Middleware Oracle WebLogic Server Coherence ContainerIIOP´úÂëÖ´ÐÐÎó²î


Oracle Fusion Middleware Oracle WebLogic Server Coherence Container×é¼þ±£´æÇå¾²Îó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬿ÉÒÔÓ¦ÓóÌÐòÉÏÏÂÎÄÖ´ÐÐí§Òâ´úÂë¡£


https://www.oracle.com/security-alerts/cpuoct2021.html



5. AUVESY VersiondogÑéÖ¤»úÖÆÈƹýÎó²î


AUVESY VersiondogÑéÖ¤±£´æÉè¼ÆÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬿ÉÎÞÐèÌṩí§ÒâÐÎʽÑéÖ¤Óë·þÎñÆ÷³õʼ»¯»á»°£¬Î´ÊÚȨ»á¼ûϵͳ¡£


https://us-cert.cisa.gov/ics/advisories/icsa-21-292-01


>Ö÷ÒªÇå¾²ÊÂÎñ×ÛÊö


1¡¢ÃÀ¹úFinCENÐû²¼¹ØÓÚÀÕË÷¹¥»÷̬ÊƵÄÆÊÎö±¨¸æ


ÃÀ¹ú²ÆÎñ²¿µÄ½ðÈÚ·¸·¨Ö´·¨ÍøÂç (FinCEN) ÔÚ10ÔÂ15ÈÕÐû²¼Á˹ØÓÚÀÕË÷¹¥»÷̬ÊƵÄÆÊÎö±¨¸æ¡£FinCENÆÊÎöÁË2011Äê1ÔÂ1ÈÕÖÁ2021Äê6ÔÂ30ÈÕʱ´úÌá½»µÄ2184·ÝSAR£¨¿ÉÒÉÔ˶¯±¨¸æ£©£¬·¢Ã÷ÁËԼĪ52ÒÚÃÀÔªµÄBTCÉúÒâ¿ÉÄÜÓëÀÕË÷¹¥»÷µÄÏà¹Ø¡£2021ÉÏ°ëÄêÓëÀÕË÷¹¥»÷Ïà¹ØµÄSARÉæ¼°5.9ÒÚÃÀÔª£¬ÒѾ­Áè¼ÝÁË2020ÄêÕûÄêµÄ4.16ÒÚÃÀÔª¡£±¨¸æ»¹È·¶¨ÁË68ÖÖ»îÔ¾µÄÀÕË÷Èí¼þ±äÖÖ£¨×î³£¼ûµÄÊÇREvil/Sodinokibi¡¢Conti¡¢DarkSide¡¢AvaddonºÍPhobos£©¡£


Ô­ÎÄÁ´½Ó£º

https://www.fincen.gov/sites/default/files/shared/Financial%20Trend%20Analysis_Ransomeware%20508%20FINAL.pdf



2¡¢REvil³ÆÆäÍøÕ¾Òѱ»Ð®ÖÆ£¬¿ÉÄÜ»áÔÙ´ÎÖÕÖ¹ÔËÓª


10ÔÂ17ÈÕ£¬ÀÕË÷ÔËÓªÍÅ»ïREvilµÄ³ÉÔ±0_nedayÔÚºÚ¿ÍÂÛ̳XSSÉϳÆÓÐÈËÈëÇÖÁËËûÃǵķþÎñÆ÷¡£0_nedayÌåÏÖ£¬ÄªË¹¿Æʱ¼ä12:00×îÏÈ£¬¹¥»÷ÕßʹÓÃÆä˽Կµ÷³öÁËREvilÒþ²Ø·þÎñ£¬»¹³ÆËûÃÇûÓз¢Ã÷·þÎñÆ÷Ôâµ½¹¥»÷µÄ¼£Ïó¡£µ«17ÈÕÍíÉÏ£¬0_nedayÔٴη¢Ìû³ÆËûÃǵķþÎñÆ÷Ôâµ½ÁËÈëÇÖ¡£ÏÖÔÚÉв»ÇåÎú¹¥»÷ÕßÔõÑù»ñµÃµÄREvil˽Կ£¬Ñо¿Ö°Ô±ÍƲâÕâÊÇÖ´·¨²¿·ÖËùΪ¡£±ðµÄ£¬´Ë´Î¹¥»÷¿ÉÄܻᵼÖÂREvilÓÀÊÀÐԵĹرÕ¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/revil-ransomware-shuts-down-again-after-tor-sites-were-hijacked/



3¡¢Symantec·¢Ã÷HarvesterÕë¶ÔÄÏÑǵçÐÅÐÐÒµµÄ¹¥»÷Ô˶¯


SymantecÔÚ10ÔÂ18ÈÕÅû¶ÁËÒ»¸öеÄÓɹú¼ÒÖ§³ÖµÄºÚ¿ÍÍÅ»ïHarvesterµÄ¹¥»÷Ô˶¯¡£´Ë´Î¹¥»÷Ô˶¯Ãé×¼ÁËÄÏÑǵÄ×éÖ¯£¬ÌØÊâÊÇ°¢¸»º¹£¬Õë¶ÔµçÐźÍITÐÐÒµµÄ¹«Ë¾ÒÔ¼°¹Ù·½×éÖ¯£¬×îÏÈÓÚ2021Äê6Ô£¬×î½üÒ»´ÎÔ˶¯±¬·¢ÔÚ2021Äê10Ô¡£ÔÚÊÖÒÕ·½Ã棬¹¥»÷ÕßÔÚÄ¿µÄÖÐ×°ÖÃÁËÒ»¸öÃûΪBackdoor.GraphonµÄ×Ô½ç˵ºóÃÅ£¬ÒÔ¼°ÆäËû×Ô½ç˵ÏÂÔØÆ÷ºÍ½Øͼ¹¤¾ß¡£ÏÖÔÚÉв»ÇåÎú³õʼѬȾǰÑÔÊÇʲô£¬µ«Ñо¿Ö°Ô±ÔÚ±»ºÚ×°±¸ÉÏ·¢Ã÷µÄµÚÒ»¸ö¹ØÓÚ´Ë´ÎÔ˶¯µÄÖ¤¾ÝÊǶñÒâURL¡£


Ô­ÎÄÁ´½Ó£º

https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/harvester-new-apt-attacks-asia



4¡¢Ñо¿Ö°Ô±·¢Ã÷¹ã¸æ×èµ²À©Õ¹AllBlock²åÈë¹ã¸æµÄÔ˶¯


ImpervaµÄÑо¿Ö°Ô±ÔÚ8ÔÂÏÂÑ®·¢Ã÷ÁËÒ»ÖÖеĹã¸æ²åÈëÔ˶¯¡£¸ÃÔ˶¯Ê¹ÓÃÁËChromeºÍOperaä¯ÀÀÆ÷ÉϵĹã¸æ×èµ²À©Õ¹³ÌÐòAllBlock£¬Õë¶ÔһЩ´óÐÍÍøÕ¾µÄÓû§¡£Ñо¿Ö°Ô±³Æ£¬¸ÃÀ©Õ¹¿ÉÒÔ½«Õýµ±URLÖض¨Ïòµ½Óɹ¥»÷Õß¿ØÖƵÄÁ¥ÊôÁ´½Ó£¬²¢ÇÒ¿ª·¢Õß»¹Ê¹ÓÃÁ˶àÖÖÊÖÒÕÀ´Èƹý¼ì²â£¬°üÀ¨Ã¿100ºÁÃëɨ³ýÒ»´Îµ÷ÊÔ¿ØÖÆ̨¡£ÏÖÔÚ£¬¸ÃÀ©Õ¹ÒÑ´ÓChromeÍøÉÏÓ¦ÓõêÖÐɾ³ý¡£


Ô­ÎÄÁ´½Ó£º

https://securityaffairs.co/wordpress/123488/cyber-crime/ad-blocking-chrome-extension-allblock.html


5¡¢Ñо¿Ö°Ô±·¢Ã÷LightBasinÍŻ﹥»÷È«ÇòµÄµçÐŹ«Ë¾


10ÔÂ19ÈÕ£¬CrowdStrikeÑо¿Ö°Ô±³ÆLightBasinÔÚÒÑÍùÎåÄêÖÐÒ»Ö±¹¥»÷È«Çò¸÷µØµÄͨѶÍøÂç¡£¸ÃÍÅ»ïÖÁÉÙ´Ó2016Äê¾Í×îÏÈ»îÔ¾£¬Ö÷ÒªÕë¶ÔLinuxºÍSolarisϵͳ£¬×Ô2019ÄêÒÔÀ´ÒѾ­¹¥»÷ÁËÖÁÉÙ13¼ÒµçÐŹ«Ë¾¡£LightBasinµÄÄ¿µÄϵͳ°üÀ¨ÍⲿDNS·þÎñÆ÷(eDNS)¡¢·þÎñ½»¸¶Æ½Ì¨ÏµÍ³(SDP)ºÍSIM/IMEIÉèÖã¬ÕâЩ¶¼ÊÇͨÓ÷Ö×éÎÞÏßµç·þÎñ(GPRS)ÍøÂçµÄÒ»²¿·Ö£¬ÔÚÀÖ³ÉÈëÇÖÖ®ºó»á×°ÖÃ×Ô½ç˵¶ñÒâÈí¼þSLAPSTICK¡£


Ô­ÎÄÁ´½Ó£º

https://www.crowdstrike.com/blog/an-analysis-of-lightbasin-telecommunications-attacks/