·¨¹úITЧÀ͹«Ë¾Inetum GroupÔâµ½BlackCatÀÕË÷¹¥»÷

Ðû²¼Ê±¼ä 2021-12-27

·¨¹úITЧÀ͹«Ë¾Inetum GroupÔâµ½BlackCatÀÕË÷¹¥»÷


·¨¹úITЧÀ͹«Ë¾Inetum GroupÔâµ½BlackCatÀÕË÷¹¥»÷.png


¾ÝýÌå12ÔÂ24ÈÕ±¨µÀ£¬£¬£¬·¨¹úITЧÀ͹«Ë¾Inetum GroupÔâµ½ÀÕË÷¹¥»÷¡£¡£¡£¡£¡£¡£×÷ΪÖڶ๫˾µÄЧÀÍÉÌ£¬£¬£¬Inetum GroupÊÕÈë¿¿½ü20ÒÚÃÀÔª£¬£¬£¬ÊÇÀÕË÷ÍÅ»ïµÄÊ×ѡĿµÄ¡£¡£¡£¡£¡£¡£¸Ã¹«Ë¾ÌåÏÖ£¬£¬£¬¹¥»÷±¬·¢ÔÚ12ÔÂ19ÈÕ£¬£¬£¬Ó°ÏìÁËÆäÔÚ·¨¹úµÄ²¿·ÖÓªÒµ£¬£¬£¬²¢Ã»ÓÐÉìÕŵ½¿Í»§µÄ»ù´¡ÉèÊ©¡£¡£¡£¡£¡£¡£Inetum²¢Î´Í¸Â¶¹¥»÷ÕßÐÅÏ¢£¬£¬£¬µ«·¨¹úýÌåLeMagIt³ÆÓëBlackCatÓйØ¡£¡£¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/global-it-services-provider-inetum-hit-by-ransomware-attack/


BlackmagicÐÞ¸´Æä²úÆ·DaVinci ResolveÖеÄ2¸öÎó²î


BlackmagicÐÞ¸´Æä²úÆ·DaVinci ResolveÖеÄ2¸öÎó²î.png


12ÔÂ21ÈÕ£¬£¬£¬Blackmagic SoftwareÐÞ¸´ÆäDaVinci Resolveƽ̨ÖеÄ2¸öÎó²î¡£¡£¡£¡£¡£¡£¸Ãƽ̨һ¸ö½«ÊÓÆµ±à¼­ºÍÉ«²ÊУÕý¡¢ÊÓ¾õЧ¹û¡¢¶¯Ì¬Í¼ÐκÍÒôƵºóÆÚÖÆ×÷¹¤¾ßÁ¬ÏµÔÚÒ»ÆðµÄ½â¾ö¼Æ»®¡£¡£¡£¡£¡£¡£ÕâÁ½¸öÔ¶³Ì´úÂëÖ´ÐÐÎó²îÓÉCisco Talos·¢Ã÷£¬£¬£¬±àºÅΪCVE-2021-40417ºÍCVE-2021-40418£¬£¬£¬CVSSv3ÆÀ·ÖΪ9.8¡£¡£¡£¡£¡£¡£ÆäÖУ¬£¬£¬CVE-2021-40417ÊÇÒ»¸ö»ùÓڶѵĻº³åÇøÒç³öÎó²î£¬£¬£¬ÊÇÓ¦ÓÃÔÚ½âÂëÊÓÆµÎļþʱ±¬·¢ÕûÊýÒç³öµ¼ÖµÄ£»£»£»£»£»£»CVE-2021-40418ÊÇÓɹýʧµÄUUIDµ¼Ö¹¤¾ß³ÉԱδ³õʼ»¯´¥·¢µÄ¡£¡£¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/blackmagic-fixes-critical-davinci-resolve-code-execution-flaws/


AppleÐÞ¸´macOSÖпÉÈÆ¹ýGatekeeperÇå¾²¹¦Ð§µÄÎó²î


AppleÐÞ¸´macOSÖпÉÈÆ¹ýGatekeeperÇå¾²¹¦Ð§µÄÎó²î.png


¾ÝýÌå12ÔÂ26ÈÕ±¨µÀ£¬£¬£¬AppleÔÚ½üÆÚÐÞ¸´ÁËmacOSÖпÉÓÃÀ´ÈƹýGatekeeperÇå¾²¹¦Ð§²¢Ö´ÐÐí§Òâ´úÂë¡£¡£¡£¡£¡£¡£¸ÃÎó²î±àºÅΪCVE-2021-30853£¬£¬£¬ÓÉBoxµÄGordon Long·¢Ã÷¡£¡£¡£¡£¡£¡£Patrick WardleÔÚ12ÔÂ23ÈÕÐû²¼Á˸ÃÎó²îµÄÆÊÎö£¬£¬£¬³Æ¹¥»÷Õß¿ÉÒÔͨ¹ýÓÕʹĿµÄ·­¿ªÎ±×°³ÉPDFÎļþµÄ¶ñÒâÓ¦ÓÃÀ´´¥·¢¸ÃÎó²î£¬£¬£¬»ù´¡Ôµ¹ÊÔ­ÓÉÊÇδÊðÃû¡¢Î´¹«Ö¤µÄ»ùÓھ籾µÄÓ¦ÓóÌÐòÎÞ·¨Ö¸¶¨Ú¹ÊͳÌÐò¡£¡£¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://securityaffairs.co/wordpress/126004/security/macos-gatekeeper-bypass-2.html


еÄBLISTERʹÓÃSectigo½ÒÏþµÄÊðÃûÖ¤ÊéÈÆ¹ý¼ì²â


еÄBLISTERʹÓÃSectigo½ÒÏþµÄÊðÃûÖ¤ÊéÈÆ¹ý¼ì²â.png


12ÔÂ23ÈÕ£¬£¬£¬ElasticÑо¿Ö°Ô±¹ûÕæÁËжñÒâÈí¼þBLISTERÕë¶ÔWindowsϵͳµÄ¹¥»÷»î¶¯¡£¡£¡£¡£¡£¡£Elastic³Æ¸Ã»î¶¯×Ô9ÔÂ15ÈÕÆðÒѾ­ÔËÐÐÁËÖÁÉÙÈý¸öÔ¡£¡£¡£¡£¡£¡£¹¥»÷ÕßʹÓÃÁË8ÔÂ23ÈÕÆðÉúЧµÄÊðÃûÖ¤Ê飬£¬£¬¸ÃÖ¤ÊéÓÉSectigo¹«Ë¾½ÒÏþ¸øBlist LLC£¬£¬£¬ÆäÓʼþµØµãÊôÓÚ¶íÂÞ˹¹«Ë¾Mail.Ru¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬¹¥»÷Õß»¹Ê¹ÓÃÁ˶àÖÖÈÆ¹ý¼ì²âµÄÊÖÒÕ£¬£¬£¬°üÀ¨½«BlisterǶÈëµ½Õýµ±¿âÖУ¨Èçcolorui.dll£©£¬£¬£¬ÕâʹµÃBLISTERÑù±¾ÔÚVirusTotalÖеļì²âÂʺÜÊǵÍ¡£¡£¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://securityaffairs.co/wordpress/125958/malware/blister-loader.html



SentinelLabs³ÆÐµÄÀÕË÷Èí¼þRookÓëBabukÓйØÁª


SentinelLabs³ÆÐµÄÀÕË÷Èí¼þRookÓëBabukÓйØÁª.png


12ÔÂ23ÈÕ£¬£¬£¬SentinelLabs¹ûÕæÁ˹ØÓÚÐÂÀÕË÷Èí¼þRookµÄÑо¿Ð§¹û¡£¡£¡£¡£¡£¡£11ÔÂ30ÈÕ£¬£¬£¬¸ÃÍÅ»ïÔÚÆäÊý¾ÝÐ¹Â¶ÍøÕ¾Ðû²¼Á˵ÚÒ»¸öÄ¿µÄ¹«Ë¾µÄÐÅÏ¢£¬£¬£¬ÊÇÒ»¼Ò¹þÈø¿Ë˹̹½ðÈÚ»ú¹¹¡£¡£¡£¡£¡£¡£RookµÄ³õʼѬȾǰÑÔΪ´¹ÂÚÓʼþºÍ¶ñÒâµÄÏÂÔØÖÖ×Ó£¬£¬£¬²¢Í¨¹ýCobalt Strike·Ö·¢¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±ÆÊÎö·¢Ã÷£¬£¬£¬¸Ã¶ñÒâÈí¼þµÄ´úÂëÓëBabukÓÐÏÔ×ÅÖØµþ£¬£¬£¬ºóÕßÒÑ×èÖ¹ÔËÓª£¬£¬£¬ÇÒÔ´´úÂëÓÚ½ñÄê9ÔÂÔÚºÚ¿ÍÂÛ̳ÉϹûÕæ¡£¡£¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://securityaffairs.co/wordpress/125988/malware/rook-ransomware-based-on-babuk.html


°¢¶û°ÍÄáÑÇÁè¼Ý63Íò¹«ÃñµÄÐÅϢй¶£¬£¬£¬Õ¼×ÜÉú³Ý22%


°¢¶û°ÍÄáÑÇÁè¼Ý63Íò¹«ÃñµÄÐÅϢй¶£¬£¬£¬Õ¼×ÜÉú³Ý22%.png


12ÔÂ23ÈÕ£¬£¬£¬°¢¶û°ÍÄáÑÇÕþ¸®È·Èϲ¢ÖÂǸ½üÆÚ±¬·¢µÄÐÅϢй¶ÊÂÎñ¡£¡£¡£¡£¡£¡£Ð¹Â¶Îļþ±»ÒÔExcelÎĵµµÄÐÎʽÉÏ´«µ½ÁËWhatsAppÉÏ£¬£¬£¬°üÀ¨¹«ÃñµÄÐÕÃû¡¢Éí·ÝÖ¤ºÅÂ롢нˮ¡¢ÊÂÇéְλºÍ¹ÍÖ÷ÐÕÃûµÈÏêϸÐÅÏ¢£¬£¬£¬Éæ¼°637138ÈË£¬£¬£¬Õ¼¸Ã¹ú×ÜÉú³Ý22%ÒÔÉÏ¡£¡£¡£¡£¡£¡£ÍâµØÃ½ÌåÓÚ12ÔÂ22ÈÕ±¨µÀ£¬£¬£¬¸ÃÎļþ°üÀ¨ÏòÕþ¸®Ìá½»µÄ2021Äê1ÔÂ˰ÎñºÍÈËΪÐÅÏ¢£¬£¬£¬ÏÓÒÉÊÇ´Ó˰Îñ²¿·Ö»òÉç»á°ü¹Ü»ú¹¹Ð¹Â¶µÄ¡£¡£¡£¡£¡£¡£¸Ã¹úÕþ¸®³Æ£¬£¬£¬³õ³ÌÐò²éÏÔʾй¶ÊÇÄÚ²¿Ôµ¹ÊÔ­Óɵ¼ÖµÄ£¬£¬£¬¶ø·ÇÍⲿ¹¥»÷¡£¡£¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://therecord.media/personal-and-salary-data-for-637138-albanian-citizens-leaks-online/