ÃÀ¹úÃÜÎ÷Î÷±ÈÖÝÕþ¸®»ú¹¹µÄ¶à¸öÍøÕ¾Ôâµ½DDoS¹¥»÷

Ðû²¼Ê±¼ä 2022-11-10
1¡¢ÃÀ¹úÃÜÎ÷Î÷±ÈÖÝÕþ¸®»ú¹¹µÄ¶à¸öÍøÕ¾Ôâµ½DDoS¹¥»÷

¾ÝýÌå11ÔÂ9ÈÕ±¨µÀ£¬£¬£¬£¬ £¬£¬ÖÐÆÚÑ¡¾Ùʱ´ú£¬£¬£¬£¬ £¬£¬ÃÜÎ÷Î÷±ÈÖÝÕþ¸®»ú¹¹µÄ¶à¸öÍøÕ¾¹Ø±Õ¡£¡£¡£ ¡£ÕâÊǵ±Ìì×îÑÏÖØµÄÖÐÖ¹£¬£¬£¬£¬ £¬£¬²»¹ýijÁª°î¹ÙÔ±³Æ£¬£¬£¬£¬ £¬£¬Ëæ×Å¼ÆÆ±ÊÂÇéµÄ¾ÙÐУ¬£¬£¬£¬ £¬£¬¿ÉÄÜ»¹»áÓиü¶àµÄÍøÕ¾±»¹Ø±Õ¡£¡£¡£ ¡£ÃÜÎ÷Î÷±ÈÖݹúÎñÇä°ì¹«ÊÒÔÚÖܶþÍíÉϵÄÉùÃ÷ÌåÏÖ£¬£¬£¬£¬ £¬£¬ÓÉÓÚDDoS»î¶¯µ¼ÖÂÁ÷Á¿Òì³£ÔöÌí£¬£¬£¬£¬ £¬£¬²¿·ÖÍøÕ¾ÎÞ·¨»á¼û£¬£¬£¬£¬ £¬£¬µ«Ã»ÓжÔͶƱ»ò¼ÆÆ±Ôì³ÉÓ°Ïì¡£¡£¡£ ¡£ÏÖÔÚ£¬£¬£¬£¬ £¬£¬ÉÐÎÞ·¨È·ÈÏ´Ë´ÎDDoS¹¥»÷µÄȪԴ¡£¡£¡£ ¡£

https://therecord.media/mississippi-election-websites-knocked-out-by-ddos-attack/

2¡¢åÚÏëÐû²¼¸üУ¬£¬£¬£¬ £¬£¬ÐÞ¸´¿ÉÓÃÓÚ½ûÓÃUEFIÇå¾²Æô¶¯µÄÎó²î

ýÌå11ÔÂ9Èճƣ¬£¬£¬£¬ £¬£¬åÚÏëÐÞ¸´ÁËÓ°ÏìÖÖÖÖThinkBook¡¢IdeaPadºÍYogaÌõ¼Ç±¾µçÄÔÖеÄÎó²î£¬£¬£¬£¬ £¬£¬ËüÃǿɱ»ÓÃÓÚ½ûÓÃUEFIÇå¾²Æô¶¯¡£¡£¡£ ¡£´Ë´ÎÐÞ¸´ÁËWMIÉèÖÃÇý¶¯³ÌÐòÖеÄÎó²î£¨CVE-2022-3430£©£¬£¬£¬£¬ £¬£¬¿É±»¾ßÓÐÌáÉýȨÏ޵Ĺ¥»÷Õßͨ¹ýÐÞ¸ÄNVRAM±äÁ¿À´¸Ä¶¯Çå¾²Æô¶¯ÉèÖᣡ£¡£ ¡£ÒÔ¼°£¬£¬£¬£¬ £¬£¬Ìõ¼Ç±¾×°±¸µÄÖÆÔìÀú³ÌÖÐʹÓõÄÇý¶¯³ÌÐò±£´æÎó²î£¨CVE-2022-3431£©£¬£¬£¬£¬ £¬£¬¾ßÓиßȨÏ޵Ĺ¥»÷Õß¿Éͨ¹ýÐÞ¸ÄNVRAM±äÁ¿À´¸Ä¶¯Çå¾²Æô¶¯ÉèÖᣡ£¡£ ¡£»£» £»£»£ÉÐÓеÚÈý¸öÀàËÆÐÔ×ÓµÄÎó²î£¨CVE-2022-3432£©£¬£¬£¬£¬ £¬£¬½öÓ°ÏìÁËIdeapad Y700-14ISK¡£¡£¡£ ¡£ÓÉÓÚÊÜÓ°ÏìµÄ²úÆ·ÒѵִïEOL£¬£¬£¬£¬ £¬£¬Lenovo²»»áÐÞ¸´´ËÎó²î¡£¡£¡£ ¡£

https://www.bleepingcomputer.com/news/security/lenovo-fixes-flaws-that-can-be-used-to-disable-uefi-secure-boot/

3¡¢VMwareÐÞ¸´ÆäWorkspace ONE AssistÖеĶà¸öÎó²î

11ÔÂ8ÈÕ£¬£¬£¬£¬ £¬£¬VMwareÐû²¼Çå¾²¸üÐÂÐÞ¸´ÁËWorkspace ONE Assist½â¾ö¼Æ»®ÖеĶà¸öÎó²î¡£¡£¡£ ¡£ÆäÖУ¬£¬£¬£¬ £¬£¬½ÏΪÑÏÖØµÄÊÇÉí·ÝÑéÖ¤ÈÆ¹ýÎó²î£¨CVE-2022-31685£©¡¢Ë𻵵ÄÉí·ÝÑéÖ¤ÒªÁìÎó²î£¨CVE-2022-31686£©ºÍË𻵵Ļá¼û¿ØÖÆÎó²î£¨CVE-2022-31687£©£¬£¬£¬£¬ £¬£¬ËüÃǵÄCVSSÆÀ·Ö¾ùΪ9.8£¬£¬£¬£¬ £¬£¬¿É±»Ô¶³Ì¹¥»÷ÕßÓÃÀ´ÈƹýÉí·ÝÑéÖ¤²¢½«È¨ÏÞÌáÉýΪÖÎÀíÔ±¡£¡£¡£ ¡£±ðµÄ£¬£¬£¬£¬ £¬£¬¸üл¹ÐÞ¸´ÁËÒ»¸ö·´ÉäÐÍ¿çÕ¾¾ç±¾Îó²î(CVE-2022-31688)ºÍÒ»¸ö»á»°Àο¿Îó²î(CVE-2022-31689)¡£¡£¡£ ¡£

https://www.bleepingcomputer.com/news/security/vmware-fixes-three-critical-auth-bypass-bugs-in-remote-access-tool/

4¡¢LockBit 3.0ͨ¹ý¶ñÒâÈí¼þAmadey Bot¾ÙÐзַ¢

AhnLabÔÚ11ÔÂ8ÈÕ͸¶£¬£¬£¬£¬ £¬£¬¹¥»÷ÕßÕýÔÚʹÓöñÒâÈí¼þAmadey BotÀ´·Ö·¢LockBit¡£¡£¡£ ¡£Ñо¿Ö°Ô±×¢Öص½Á½¸ö²î±ðµÄѬȾÁ´£¬£¬£¬£¬ £¬£¬Ò»¸öÒÀÀµÓÚWordÎĵµÖеÄVBAºê£¬£¬£¬£¬ £¬£¬ÁíÒ»¸ö½«¶ñÒâ¿ÉÖ´ÐÐÎļþαװ³ÉWordÎļþ¡£¡£¡£ ¡£ÔÚǰһÖÖÇéÐÎÏ£¬£¬£¬£¬ £¬£¬Óû§±ØÐèµã»÷ÆôÓÃÄÚÈÝÀ´Ö´Ðк꣬£¬£¬£¬ £¬£¬¸Ãºê»á½¨ÉèÒ»¸öLNKÎļþ²¢½«Æä´æ´¢µ½C:\Users\Public\skem.lnk£¬£¬£¬£¬ £¬£¬´ËÎļþÊÇAmadeyµÄdownloader¡£¡£¡£ ¡£ÁíÒ»Ìõ¹¥»÷Á´ÖУ¬£¬£¬£¬ £¬£¬Amadeyαװ³É´øÓÐWordͼ±êµÄÎļþ£¬£¬£¬£¬ £¬£¬µ«ËüÏÖʵÉÏÊÇÒ»¸öͨ¹ý´¹ÂÚÓʼþÈö²¥µÄ¿ÉÖ´ÐÐÎļþ£¨¡°Resume.exe¡±£©¡£¡£¡£ ¡£

https://thehackernews.com/2022/11/amadey-bot-spotted-deploying-lockbit-30.html

5¡¢Ä«Î÷¸ç»ù´¡ÉèÊ©¡¢Í¨Ñ¶ºÍ½»Í¨²¿SICT͸¶ÆäITϵͳ±»ºÚ

¾Ý11ÔÂ8ÈÕ±¨µÀ£¬£¬£¬£¬ £¬£¬Ä«Î÷¸ç»ù´¡ÉèÊ©¡¢Í¨Ñ¶ºÍ½»Í¨²¿£¨SICT£©³ÆÆäITϵͳ±»ºÚ¡£¡£¡£ ¡£ÓÉÓڴ˴ι¥»÷£¬£¬£¬£¬ £¬£¬Ä«Î÷¸ç½»Í¨²¿ÒÑ×èֹΪÉÌÓÿ¨³µÔËÓªÉÌ·¢·ÅеÄÔÊÐíÖ¤¡¢³µÅƺͼÝʻִÕÕ£¬£¬£¬£¬ £¬£¬Ö±ÖÁ12ÔÂ31ÈÕ£¬£¬£¬£¬ £¬£¬Õâ¿ÉÄܸøÔËÊäÔËÓªÉÌÔì³ÉÓ°Ïì¡£¡£¡£ ¡£SICTÔÚ10ÔÂ24ÈÕÐû²¼ÍÆÎÄÅû¶ÁË´Ë´ÎÊÂÎñ£¬£¬£¬£¬ £¬£¬²¢ÌåÏÖÍøÂçÊÂÎñÖÎÀíºÍÓ¦¼±ÍýÏëÒÑÆô¶¯£¬£¬£¬£¬ £¬£¬ÊÓ²ìÕýÔÚ¾ÙÐÐÖС£¡£¡£ ¡£¸Ã»ú¹¹ÉÐδ˵Ã÷Õë¶ÔµÄÊÇÄÄЩÐÅÏ¢£¬£¬£¬£¬ £¬£¬µ«ÌåÏÖ¹¥»÷»î¶¯²¢Î´ÆÆËð¸Ã»ú¹¹µÄϵͳ»òÓ°Ï칫ÃñµÄÊý¾Ý¡£¡£¡£ ¡£

https://www.databreaches.net/cyberattack-disrupts-mexicos-transportation-system/

6¡¢ZimperiumÐû²¼¹ØÓÚChrome¶ñÒâÀ©Õ¹Cloud9µÄÆÊÎö±¨¸æ

11ÔÂ8ÈÕ£¬£¬£¬£¬ £¬£¬Zimperium³ÆÆä·¢Ã÷ÁËÒ»¸öÃûΪCloud9µÄÐÂChromeä¯ÀÀÆ÷½©Ê¬ÍøÂ磬£¬£¬£¬ £¬£¬ËüʹÓöñÒâÀ©Õ¹À´ÇÔÈ¡ÔÚÏßÕÊ»§¡¢¼Í¼¼üÅÌÊäÈë¡¢×¢Èë¹ã¸æºÍ¶ñÒâJS´úÂ룬£¬£¬£¬ £¬£¬²¢ÈÃÄ¿µÄµÄä¯ÀÀÆ÷¼ÓÈëDDoS¹¥»÷¡£¡£¡£ ¡£Cloud9ÏÖʵÉÏÊÇChromiumä¯ÀÀÆ÷£¨°üÀ¨ChromeºÍEdge£©µÄÔ¶³Ì»á¼ûľÂí£¬£¬£¬£¬ £¬£¬¿ÉÔ¶³ÌÖ´ÐÐÏÂÁî¡£¡£¡£ ¡£¸Ã¶ñÒâChromeÀ©Õ¹³ÌÐòÔÚ¹Ù·½ÍøÉÏÊÐËÁÖв»¿ÉÓ㬣¬£¬£¬ £¬£¬¶øÊÇͨ¹ýÆäËüÇþµÀÈö²¥£¬£¬£¬£¬ £¬£¬ÀýÈçÍÆËÍð³äµÄAdobe Flash Player¸üеÄÍøÕ¾¡£¡£¡£ ¡£ÕâÖÖÒªÁìËÆºõºÜÀֳɣ¬£¬£¬£¬ £¬£¬ÓÉÓÚZimperium±¨¸æ³Æ£¬£¬£¬£¬ £¬£¬ËûÃÇÒѾ­ÔÚÈ«ÇòµÄϵͳÉ϶¼¿´µ½ÁËѬȾCloud9µÄÇéÐΡ£¡£¡£ ¡£

https://www.zimperium.com/blog/the-case-of-cloud9-chrome-botnet/