AppleÐÞ¸´±»Ê¹ÓõÄÔ½½çдÈëÎó²îCVE-2022-42827

Ðû²¼Ê±¼ä 2022-10-25
1¡¢AppleÐÞ¸´±»Ê¹ÓõÄÔ½½çдÈëÎó²îCVE-2022-42827

      

AppleÔÚ10ÔÂ24ÈÕÐû²¼Çå¾²¸üУ¬£¬£¬£¬ÐÞ¸´¿ÉÄÜÒѱ»Æð¾¢Ê¹ÓõÄÎó²î£¨CVE-2022-42827£©¡£¡£¡£¡£¡£ÕâÊÇÒ»¸öÔ½½çдÈëÎó²î£¬£¬£¬£¬ÓÉÈí¼þÔÚÄ¿½ñÄڴ滺³åÇø½çÏßÖ®ÍâдÈëÊý¾ÝÒýÆð£¬£¬£¬£¬¿ÉÄܵ¼ÖÂÊý¾ÝË𻵡¢Ó¦ÓóÌÐò±ÀÀ£»£»£»£»£»£»ò´úÂëÖ´ÐС£¡£¡£¡£¡£ÊÜÓ°Ïì×°±¸°üÀ¨iPhone 8¼°ÒÔÉÏ»úÐÍ¡¢iPad ProËùÓÐÐͺš¢iPad AirµÚ3´ú¼°ÒÔÉÏ»úÐ͵ȡ£¡£¡£¡£¡£Appleͨ¹ýˢнçÏß¼ì²éÐÞ¸´ÁËiOS 16.1ºÍiPadOS 16ÖеÄÎó²î£¬£¬£¬£¬ÕâÊǸù«Ë¾×ÔÄêÍ·ÒÔÀ´ÐÞ¸´µÄµÚ9¸öÁãÈÕÎó²î¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/apple/apple-fixes-new-zero-day-used-in-attacks-against-iphones-ipads/


2¡¢Êýǧ¸öGitHub´æ´¢¿âÌṩ°üÀ¨¶ñÒâÈí¼þµÄÐéαPoC

      

¾Ý10ÔÂ23ÈÕ±¨µÀ£¬£¬£¬£¬Ñо¿Ö°Ô±ÔÚGitHubÉÏ·¢Ã÷ÁËÊýǧ¸öÌṩÕë¶ÔÖÖÖÖÎó²îµÄÐéα¿´·¨ÑéÖ¤(PoC)µÄ´æ´¢¿â£¬£¬£¬£¬ÆäÖÐһЩ°üÀ¨¶ñÒâÈí¼þ¡£¡£¡£¡£¡£ÔÚ²âÊÔµÄ47313¸ö´æ´¢¿âÖУ¬£¬£¬£¬×ܹ²ÓÐ4893¸öÊǶñÒâµÄ£¬£¬£¬£¬ÆäÖдó¶àÓë2020ÄêÒÔÀ´µÄÎó²îÓйء£¡£¡£¡£¡£Í¨¹ýÑо¿ÆäÖеÄһЩ°¸Àý£¬£¬£¬£¬Ñо¿Ö°Ô±·¢Ã÷ÁË´ó×ڵĶñÒâÈí¼þºÍ¶ñÒâ¾ç±¾£¬£¬£¬£¬´ÓÔ¶³Ì»á¼ûľÂíµ½Cobalt Strike¡£¡£¡£¡£¡£ÀýÈçCVE-2019-0708µÄPoC£¬£¬£¬£¬°üÀ¨Ò»¸öbase64»ìÏýµÄPython¾ç±¾£¬£¬£¬£¬¿É´ÓPastebin»ñÈ¡VBScript¡£¡£¡£¡£¡£¸Ã¾ç±¾ÊÇHoudini RAT£¬£¬£¬£¬¿Éͨ¹ýWindows CMDÖ´ÐÐÔ¶³ÌÏÂÁî¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/thousands-of-github-repositories-deliver-fake-poc-exploits-with-malware/


3¡¢BlackByteʹÓÃ×Ô½ç˵¹¤¾ßExByte¿ìËÙÇÔȡĿµÄÊý¾Ý

      

SymantecÔÚ10ÔÂ21ÈÕÅû¶ÁËÀÕË÷ÍÅ»ïBlackByteʹÓõĿìËÙÇÔȡĿµÄÊý¾ÝµÄй¤¾ßExByte¡£¡£¡£¡£¡£ExbyteÊÇÓÃGo±àдµÄ£¬£¬£¬£¬Ö¼ÔÚ½«±»µÁÎļþÉÏ´«µ½Mega.co.nzÔÆ´æ´¢Ð§ÀÍ¡£¡£¡£¡£¡£ÔÚÖ´ÐÐʱ£¬£¬£¬£¬¸Ã¹¤¾ß»áÖ´Ðз´ÆÊÎö¼ì²éÒÔÈ·¶¨ËüÊÇ·ñÔÚɳºÐÇéÐÎÖÐÔËÐУ¬£¬£¬£¬²¢¼ì²éµ÷ÊÔÆ÷ºÍɱ¶¾Àú³Ì¡£¡£¡£¡£¡£Ö®ºó£¬£¬£¬£¬Exbyte»áö¾ÙϵͳÉϵÄËùÓÐÎĵµÎļþ£¬£¬£¬£¬²¢Ê¹ÓÃÓ²±àÂëµÄÕÊ»§Æ¾Ö¤½«ËüÃÇÉÏ´«µ½MegaÉÏн¨ÉèµÄÎļþ¼Ð¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬½üÆÚµÄBlackByte¹¥»÷»î¶¯ÒÀÀµÓÚÈ¥ÄêµÄProxyShellºÍProxyLogonÎó²î£¬£¬£¬£¬²¢Ê¹ÓÃAdFind¡¢AnyDesk¡¢NetScanºÍPowerViewµÈ¹¤¾ßºáÏòÒÆ¶¯¡£¡£¡£¡£¡£


https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/blackbyte-exbyte-ransomware


4¡¢EyeMedÒò2020ÄêÊý¾Ýй¶ÊÂÎñ±»Å¦Ô¼·£¿£¿£¿£¿£¿î450ÍòÃÀÔª

      

ýÌå10ÔÂ19Èճƣ¬£¬£¬£¬EyeMedÒò2020Äê´ó¹æÄ£µç×ÓÓʼþºÍÒ½ÁƱ£½¡Êý¾Ýй¶ÊÂÎñ±»Å¦Ô¼ÖÝÔٴη£¿£¿£¿£¿£¿î¡£¡£¡£¡£¡£½ñÄêÄêÍ·£¬£¬£¬£¬Å¦Ô¼ÔøÒò2020ÄêÓ°Ïì210ÍòÈ˵ÄÊý¾Ýй¶ÊÂÎñ¶ÔEyeMed´¦ÒÔ60ÍòÃÀÔªµÄ·£¿£¿£¿£¿£¿î¡£¡£¡£¡£¡£Ö®ºóµÄÊӲ췢Ã÷£¬£¬£¬£¬Ð¹Â¶ÊÂÎñÓëEyeMedµÄÎ¥¹æÍ¨Öª±£´æÒ»Ð©²î±ð£¬£¬£¬£¬ÀýÈ磬£¬£¬£¬EyeMedûÓÐ͸¶¹¥»÷ÕßÔÚÒÑ´Ó±»Ñ¬È¾µÄÕÊ»§·¢ËÍÁËÖÁÉÙ2000·â´¹ÂÚÓʼþ¡£¡£¡£¡£¡£¸Ã¹«Ë¾½«Îªµ¼ÖÂÊý¾Ýй¶µÄ¶àÏîÇ徲Υ¹æÐÐΪ֧¸¶450ÍòÃÀÔªµÄ·£¿£¿£¿£¿£¿î¡£¡£¡£¡£¡£


https://www.scmagazine.com/analysis/privacy/new-york-fines-eyemed-4-5-million-for-2020-email-hack-data-breach


5¡¢ºÚ¿ÍÔÚ°µÍøÊг¡³öÊÛCarousell 260Íò¸öÕË»§µÄÐÅÏ¢

      

¾ÝýÌå10ÔÂ22ÈÕ±¨µÀ£¬£¬£¬£¬Ò»¸ö¾ÝÐÅ´ÓÔÚÏßÊг¡Carousell±»µÁµÄÕÊ»§Êý¾Ý¿âÕýÔÚ°µÍøºÍºÚ¿ÍÂÛ̳ÉϳöÊÛ¡£¡£¡£¡£¡£¸ÃÊý¾Ý¿â°üÀ¨260Íò¸öÕË»§ÐÅÏ¢£¬£¬£¬£¬ÊÛ¼ÛΪ1000ÃÀÔª¡£¡£¡£¡£¡£CarousellÉÏÖÜÎåÌåÏÖ£¬£¬£¬£¬ÓÐ195ÍòÓû§Êܵ½Ó°Ï죬£¬£¬£¬²¢ÌåÏÖËûÃǵÄÊý¾ÝÔÚÒ»´ÎϵͳǨáãÖÐÒýÈëÁËÒ»¸öÎó²î£¬£¬£¬£¬²¢±»µÚÈý·½ÓÃÀ´»ñµÃδ¾­ÊÚȨµÄ»á¼û£¬£¬£¬£¬¸ÃÎó²îÏÖÔÚÒѾ­±»ÐÞ¸´¡£¡£¡£¡£¡£ºÚ¿ÍÓÚ10ÔÂ12ÈÕÉÏ´«ÁË2 GBµÄÊý¾Ý¿â£¬£¬£¬£¬ÒÔ¼°°üÀ¨1000¸öÓû§Êý¾ÝµÄÑù±¾Îļþ¡£¡£¡£¡£¡£×èÖ¹ÉÏÖÜÁù£¬£¬£¬£¬ºÚ¿Í͸¶ÒÑÊÛ³öÁ½·Ý¡£¡£¡£¡£¡£


https://www.asiaone.com/singapore/carousell-data-breach-info-26-million-accounts-allegedly-sold-dark-web-hacking-forums


6¡¢Fortinet·¢Ã÷ʹÓÃVMwareÎó²îÈö²¥¶à¸ö¶ñÒâÈí¼þµÄ»î¶¯

      

10ÔÂ20ÈÕ£¬£¬£¬£¬Fortinet³ÆÆäÊӲ쵽ʹÓÃVMware Workspace One AccessÖÐÎó²îÀ´Èö²¥ÖÖÖÖ¶ñÒâÈí¼þµÄ»î¶¯¡£¡£¡£¡£¡£¸ÃÎó²î×·×ÙΪCVE-2022-22954£¬£¬£¬£¬ÊÇÒ»¸öͨ¹ýЧÀÍÆ÷¶ËÄ£°å×¢Èë´¥·¢µÄÔ¶³Ì´úÂëÖ´ÐÐÎó²î£¬£¬£¬£¬ÒÑÔÚ2022Äê4Ô±»ÐÞ¸´¡£¡£¡£¡£¡£FortinetÔÚ8Ô·ÝÊӲ쵽ÐÂÒ»Âֻ£¬£¬£¬£¬ÊÔͼʹÓÃÎó²îÔÚLinux×°±¸×°ÖÃMirai½©Ê¬ÍøÂ磬£¬£¬£¬Ê¹ÓÃÕýµ±WinRaR·Ö·¢¼ÓÃܵÄRAR1ransom£¬£¬£¬£¬ÒÔ¼°ÍÚ¾òÃÅÂÞ±ÒµÄxmrig±äÌåGuardMiner¡£¡£¡£¡£¡£


https://www.fortinet.com/blog/threat-research/multiple-malware-campaigns-target-vmware-vulnerability