Microsoft ya tayar da ƙararrawa: ingantaccen LemonDuck yana kai hari ga kwamfutocin Windows da Linux

lemun tsami

Microsoft Ya buga wani rahoto yana ba da shawara cewa akwai ingantaccen sigar lemun tsami wancan, ban da ma'adinai cryptocurrencies, yanzu zaka iya satar takardun shaidarka, kayi kutse cikin kofofin, kuma ka aiwatar da wasu ayyukan assha daban-daban akan kwamfutoci masu rauni. An gano fasalin farko a shekarun da suka gabata, amma abin da yayi shine amfani da albarkatun ƙungiyarmu don haƙo kuɗin kamar Bitcoin. Sabon sabo ya fi hatsari, a cewar kungiyar Microsoft 365 Defender Threat Intellligence team.

Kuma me yasa muke magana game da wannan a cikin LinuxAdictos? Domin wannan cutar kuma yana shafar kwamfutoci masu amfani da Linux. Daga cikin sabbin dabarunsa, yanzu yana iya satar takaddun shaida, dakatar da ayyukan tsaro, yada imel na leƙen asiri, da kuma buɗe ƙofofi don fallasa kwamfutoci ga hare-hare na gaba daga wasu kayan aikin.

LemonDuck na iya amfani da mawuyacin rauni

LemonDuck na iya amfani da tsofaffin raunin da ba a riga an sintiri ba. Daga cikin kuskuren da zaku iya amfani da shi, muna da:

  • CVE-2019-0708, wanda aka sani da / mai alaƙa da BlueKeep.
  • CVE-2017-0144, wanda aka sani da / mai alaƙa da MadawwamiBlue.
  • CVE-2020-0796, wanda aka sani da / mai alaƙa da SMBGhost.
  • CVE-2017-8464, wanda aka sani da / mai alaƙa da LNK RCE.
  • CVE-2021-27065, CVE-2021-26855, CVE-2021-26857 da CVE-2021-26858 masu alaƙa da ProxyLogon.

Abu mafi ban sha'awa game da wannan fasalin LemonDuck shine cewa zai iya kawar da sauran maharan daga wurin. Wato, akan kwamfutar da ke dauke da cutar, wannan kwayar lemon yi ƙoƙari ku guje wa sabbin hare-hare ta hanyar yin amfani da kwatancen da kuka yi amfani da su don samun damar yin amfani da tsarin. Adanawa da ɓarnatar da cuta, amma ba za mu yi magana mai kyau game da duk wata ƙirar software ba.

Da farko, LemonDuck shine wanda aka tsara don masu amfani a China, amma kuma yana aiki a Amurka, Faransa, Jamus, Germanyasar Ingila, Indiya, Rasha, Koriya, Kanada, da Vietnam. Babu Spain ko Latin Amurka a halin yanzu a cikin jerin, amma wannan lokaci ne mai kyau don tunawa cewa ya cancanci shigarwa, aƙalla, duk matakan tsaro da rarraba Linux ɗinmu ke ba mu da wuri-wuri.


Bar tsokaci

Your email address ba za a buga. Bukata filayen suna alama da *

*

*

  1. Alhakin bayanai: AB Internet Networks 2008 SL
  2. Manufar bayanan: Sarrafa SPAM, sarrafa sharhi.
  3. Halacci: Yarda da yarda
  4. Sadarwar bayanan: Ba za a sanar da wasu bayanan ga wasu kamfanoni ba sai ta hanyar wajibcin doka.
  5. Ajiye bayanai: Bayanin yanar gizo wanda Occentus Networks (EU) suka dauki nauyi
  6. Hakkoki: A kowane lokaci zaka iyakance, dawo da share bayanan ka.

  1.   ja m

    Wannan kamfen ya shafi Exchange Server tsakanin sigar 2013 zuwa 2019.
    A cikin sabobin tare da windows, suna da ban sha'awa cewa labaran da duk maɓallan rawaya suka maimaita shine cewa yana shafar windows da Linux, amma ba mac ba.
    Cachis, akwai kasuwa, yakamata mu fara siyar da riga-kafi da kuma gamsar da mutane latin cewa asusun superuser bashi da amfani, riga-kafi yafi