AppleÐû²¼½ôÆÈÇå¾²¸üУ¬£¬ÐÞ¸´Á½¸öÒѱ»Ê¹ÓõÄÎó²î

Ðû²¼Ê±¼ä 2023-04-10

1¡¢AppleÐû²¼½ôÆÈÇå¾²¸üУ¬£¬ÐÞ¸´Á½¸öÒѱ»Ê¹ÓõÄÎó²î


¾ÝýÌå4ÔÂ7ÈÕ±¨µÀ£¬£¬AppleÐû²¼Á˽ôÆÈÇå¾²¸üУ¬£¬ÒÔÐÞ¸´Á½¸öÒѱ»ÓÃÓÚ¹¥»÷iPhone¡¢MacºÍiPadµÄÎó²î¡£¡£µÚÒ»¸öÊÇIOSurfaceAcceleratorÖеÄÔ½½çдÈëÎó²î£¨CVE-2023-28206£©£¬£¬¿ÉÄܵ¼ÖÂÊý¾ÝË𻵡¢±ÀÀ£»£»£»£»£»ò´úÂëÖ´ÐС£¡£µÚ¶þ¸öÊÇWebKitÖеÄÊͷźóʹÓÃÎó²î(CVE-2023-28205)£¬£¬¹¥»÷Õß¿Éͨ¹ýÓÕʹĿµÄ¼ÓÔØ¶ñÒâÍøÒ³À´´¥·¢¸ÃÎó²î£¬£¬ÀÖ³ÉʹÓÿɵ¼ÖÂí§Òâ´úÂëÖ´ÐС£¡£µ«¸Ã¹«Ë¾»¹Î´Ðû²¼ÓйØÕâЩ¹¥»÷µÄÏêϸÐÅÏ¢¡£¡£×ÔÄêÍ·ÒÔÀ´£¬£¬AppleÒÑÐÞ¸´ÁË3¸öÁãÈÕÎó²î¡£¡£


https://securityaffairs.com/144551/hacking/apple-zero-day-flaws-3.html


2¡¢¿Æ¼¼¹«Ë¾MSIÔâµ½Money Message¹¥»÷±»ÀÕË÷400ÍòÃÀÔª


¾Ý4ÔÂ7ÈÕ±¨µÀ£¬£¬Öйų́ÍåµÄ΢ÐǿƼ¼£¨Micro-Star International£¬£¬¼ò³ÆMSI£©Ôâµ½ÁËMoney MessageµÄ¹¥»÷£¬£¬²¢±»ÀÕË÷400ÍòÃÀÔª¡£¡£4ÔÂ5ÈÕ£¬£¬¹¥»÷ÕßÔÚÆäÍøÕ¾ÉÏÁгöÁËMSI£¬£¬²¢Éù³ÆÇÔÈ¡ÁËÆä1.5TBµÄÊý¾Ý£¬£¬Éæ¼°CTMSºÍERPÊý¾Ý¿âÒÔ¼°°üÀ¨Èí¼þÔ´´úÂ롢˽ԿºÍBIOS¹Ì¼þµÄÎļþ¡£¡£MSI ÌåÏÖ£¬£¬ÔÚ¼ì²âµ½¹¥»÷ºóÆäÒÑÆô¶¯ÐÅÏ¢Çå¾²·ÀÓù»úÖÆºÍ»Ö¸´³ÌÐò¡£¡£MSI»¹±Þ²ßÓû§Ö»´ÓÆä¹Ù·½ÍøÕ¾»ñÈ¡¹Ì¼þ/BIOS¸üУ¬£¬²»ÒªÊ¹Óùٷ½ÍøÕ¾ÒÔÍâȪԴµÄÎļþ¡£¡£


https://www.bleepingcomputer.com/news/security/msi-confirms-security-breach-following-ransomware-attack-claims/


3¡¢Ñо¿Ö°Ô±Åû¶VM2ɳÏä¿âÖеÄRCEÎó²îCVE-2023-29017


4ÔÂ8ÈÕ±¨µÀ³Æ£¬£¬Ñо¿Ö°Ô±Åû¶ÁËVM2ɳÏä¿âÖеÄRCEÎó²îCVE-2023-29017¡£¡£¸Ã¿âÓÃÓÚÔÚNode.jsЧÀÍÆ÷µÄ¸ôÀëÇéÐÎÖÐÔËÐв»ÊÜÐÅÈεĴúÂ룬£¬Ã¿Ô±»ÏÂÔØÁè¼Ý1600Íò´Î¡£¡£Ñо¿Ö°Ô±·¢Ã÷£¬£¬µ±´¦Öóͷ£Òì²½¹ýʧʱ£¬£¬VM2¿âδ׼ȷ´¦Öóͷ£Error.prepareStackTraceµÄËÞÖ÷¹¤¾ß£¬£¬¹¥»÷Õß¿ÉʹÓÃÆäÈÆ¹ýɳÏä±£»£»£»£»£»¤²¢ÔÚÖ÷»úÉÏÔ¶³ÌÖ´ÐдúÂë¡£¡£Ñо¿Ö°Ô±»¹Îª¸ÃÎó²îÌṩÁËÁ½ÖÖPoC£¬£¬ËüÃÇÈÆ¹ýÁËɳÏä±£»£»£»£»£»¤²¢ÔÚÖ÷»úÉϽ¨ÉèÒ»¸öÃûΪflagµÄ¿ÕÎļþ¡£¡£¸ÃÎó²îÓ°ÏìËùÓа汾£¬£¬°üÀ¨3.9.14ºÍ¸üµÍµÄ°æ±¾£¬£¬ÒÑÔÚ3.9.15°æ±¾ÖÐÐÞ¸´¡£¡£


https://thehackernews.com/2023/04/researchers-discover-critical-remote.html


4¡¢Ó¢¹úACRO͸¶ÓÉÓÚÔâµ½¹¥»÷µ¼ÖÂÍøÕ¾ÒѹرÕÊýÖÜ


ýÌå4ÔÂ6ÈÕ±¨µÀ£¬£¬Ó¢¹ú·¸·¨¼Í¼°ì¹«ÊÒACROÓÉÓÚÔâµ½¹¥»÷µ¼ÖÂÍøÕ¾ÒѹرÕÊýÖÜ¡£¡£ËüÓÚ3ÔÂ21ÈÕÊ×´ÎÔÚTwitterÉÏÐû²¼ÆäÍøÕ¾ÕýÔÚά»¤£¬£¬²¢ÇÒ´Ó3ÔÂ31ÈÕÆð¾ÍÒ»Ö±´¦ÓڹرÕ״̬£¬£¬ÍøÕ¾ÏÔʾÓÉÓÚÊÖÒÕÎÊÌâ¶øÎÞ·¨Ê¹Óᣡ£4ÔÂ6ÈÕ£¬£¬¸Ã»ú¹¹Ðû²¼ÉùÃ÷Õýʽ½«ÉϸöÔµÄÍøÕ¾Î¬»¤Óë¹¥»÷ÊÂÎñÁªÏµÆðÀ´¡£¡£¹¥»÷±¬·¢ÓÚ2023Äê1ÔÂ17ÈÕÖÁ3ÔÂ21ÈÕ£¬£¬ËûÃǽ«ÍøÕ¾¹Ø±ÕÒÔ¾ÙÐÐÖÜÈ«ÊӲ졣¡£¸ÃÖ´·¨»ú¹¹³ÆÐ¡ÎÒ˽¼ÒÐÅϢûÓÐÊܵ½Ó°Ï죬£¬µ«Evening Standard±¨µÀ£¬£¬ACRO֪ͨÁËÉêÇëÈËÆäÉí·ÝÐÅÏ¢ºÍÐÌÊÂÖÎ×ïÊý¾Ý¿ÉÄÜÊܵ½ÁËÓ°Ïì¡£¡£


https://therecord.media/acro-cybersecurity-incident-uk-criminal-records


5¡¢Kaspersky·¢Ã÷´¹ÂÚ¹¥»÷Õ߸üÒÀÀµTelegramµÄÇ÷ÊÆ


KasperskyÔÚ4ÔÂ5ÈÕ³ÆÆä·¢Ã÷ÁË´¹ÂÚ¹¥»÷ÕßÔÚ×î½ü¼¸¸öÔÂ×îÏȸü¶àµØÒÀÀµÊ¢Ðеļ´Ê±Í¨Ñ¶Æ½Ì¨¡£¡£¹¥»÷ÕßÒÑÄÜÊìÁ·µØÊ¹ÓÃTelegramÀ´×Ô¶¯»¯Æä»î¶¯£¬£¬²¢ÎªÔ¸Ò⸶·ÑµÄºÚ¿ÍÌṩÖÖÖÖЧÀÍ¡£¡£Ñо¿Ö°Ô±³Æ£¬£¬ÏÖÔÚͨ¹ýTelegramÌṩÃâ·ÑµÄ´¹ÂÚ¹¤¾ß°ü¡¢×Ô¶¯£¨»ùÓÚ»úеÈË£©´¹ÂÚÒ³Ãæ½¨ÉèºÍÓû§Êý¾ÝÍøÂç¡¢¸ß¼¶ÍøÂç´¹ÂÚÒ³Ãæ¡¢±»µÁƾ֤ºÍPhaaS¶©ÔĵÈ¡£¡£Ñо¿Ö°Ô±³Æ£¬£¬¹¥»÷Õß×ªÒÆµ½Telegramºó£¬£¬´¹ÂÚ¹¥»÷Ãż÷½µµÍÁË£¬£¬ÈκÎÈ˶¼¿Éͨ¹ýTelegram»úеÈËÀ´ÌìÉú´¹ÂÚÒ³Ãæ²¢ÇÔÈ¡Êý¾Ý¡£¡£


https://securelist.com/telegram-phishing-services/109383/


6¡¢2022ÄêµÚÈýºÍµÚËÄÐò¶ÈÆÏÌÑÑÀÍþÐ²Ì¬ÊÆµÄÆÊÎö±¨¸æ


ýÌå4ÔÂ6ÈÕ±¨µÀÁË2022ÄêQ3ºÍQ4ÆÏÌÑÑÀÍþÐ²Ì¬ÊÆµÄÆÊÎö±¨¸æ¡£¡£±¨¸æÏÔʾ£¬£¬´¹Âڻ(98.7%)±È¶ñÒâÈí¼þ(1.3%)¸üÆÕ±é¡£¡£ÔÚ2022ÄêQ1£¬£¬¹¥»÷Õ߸üÐÂÁËÕë¶ÔÆÏÌÑÑÀÒøÐлú¹¹µÄÍøÂç´¹ÂÚÄ£°å¡£¡£Satori/Mirai½©Ê¬ÍøÂç¡¢URSAľÂíºÍQakbotľÂíÊÇ2022ÄêQ3ºÍQ4×îÆÕ±éµÄÍþв¡£¡£»£»£»£»£»¹ÊӲ쵽ӰÏìÆÏÌÑÑÀ²î±ðÒøÐÐµÄÆäËüľÂí±äÖÖ£¬£¬°üÀ¨Maxtrilha¡¢JavaliºÍLampion¡£¡£±ðµÄ£¬£¬EmotetÔÚ´ËÁбíÖÐÕ¼ÓÐÏÔ×ÅλÖᣡ£¹ØÓÚÐÐÒµ£¬£¬ÒøÐÐÊÜÓ°Ïì×î´ó£¬£¬Æä´ÎÊÇÁãÊۺͿµ½¡ÐÐÒµ¡£¡£


https://securityaffairs.com/144508/malware/threat-report-portugal-q3-q4-2022.html