Ñо¿ÍŶӷ¢ÏÖ½ü3200¸öÒÆ¶¯Ó¦ÓÿÉй¶Twitter APIÃÜÔ¿

Ðû²¼Ê±¼ä 2022-08-03
1¡¢Ñо¿ÍŶӷ¢ÏÖ½ü3200¸öÒÆ¶¯Ó¦ÓÿÉй¶Twitter APIÃÜÔ¿

      

¾ÝýÌå8ÔÂ1ÈÕ±¨µÀ £¬Äþ¾²¹«Ë¾CloudSEK·¢ÏÖÁË3207¸öÒÆ¶¯Ó¦Ó÷¨Ê½¿Éй¶Twitter APIÃÜÔ¿¡£·ÃÎÊTwitterµÄAPIÐèÒªÉú³ÉÃÜÔ¿ºÍ·ÃÎÊÁîÅÆ £¬ËüÃdz䵱ӦÓ÷¨Ê½µÄÓû§ÃûºÍÃÜÂë £¬ÒÔ¼°½«´ú±íÆä·¢³ö API ÇëÇóµÄÓû§¡£Òò´Ë £¬ÕÆÎÕÕâЩÐÅÏ¢¹¥»÷Õß¿ÉÒÔ´´½¨Ò»¸öTwitter botÐÛʦ £¬²¢ÓпÉÄÜÀûÓÃËüÔÚÉ罻ýÌåÆ½Ì¨ÉÏÁ÷´«Ðé¼ÙÐÅÏ¢¡£APIÃÜԿй¶ͨ³£ÊÇÓÉÓÚÓ¦Ó÷¨Ê½¿ª·¢ÈËÔ±µÄ´íÎóµ¼Ö £¬ËûÃǽ«Éí·ÝÑéÖ¤ÃÜԿǶÈëTwitter API £¬µ«ÔÚÐû²¼Ê±Íü¼Çɾ³ý £¬CloudSEK½¨Ò鿪·¢ÈËԱʹÓÃAPIÃÜÔ¿ÂÖ»»À´±£»¤Éí·ÝÑéÖ¤ÃÜÔ¿¡£


https://thehackernews.com/2022/08/researchers-discover-nearly-3200-mobile.html


2¡¢Outlook»áÔÚ¼ì²ìÓÐUberÊվݵȱí¸ñµÄÓʼþʱֹͣÏìÓ¦

      

¾Ý8ÔÂ1ÈÕ±¨µÀ £¬Outlookµç×ÓÓʼþ¿Í»§¶ËÔÚ¼ì²ì´øÓÐUberÊվݵȱí¸ñµÄµç×ÓÓʼþʱ»á·ºÆðÍß½âÎÊÌ⡣΢Èí½âÊͳÆ £¬µ±´ò¿ª¡¢»Ø¸´»òת·¢Ò»Ð©°üÂÞÅÓ´ó±í¸ñµÄµç×ÓÓʼþʱ £¬Outlook »áÍ£Ö¹ÏìÓ¦¡£¸üÔã¸âµÄÊÇ £¬¾ßÓÐÏàͬ±í¸ñÄÚÈݵĵç×ÓÓʼþÒ²»áµ¼ÖÂMicrosoft WordÍ£Ö¹ÏìÓ¦¡£Microsoft WordÍŶÓÒѾ­¿ª·¢ÁËÒ»¸ö²¹¶¡ £¬ÔÚ¾­¹ýÑéÖ¤ºó½«ºÜ¿ìÐû²¼¸øBetaͨµÀ¿Í»§¡£¸Ã¹«Ë¾Ôö²¹Ëµ £¬Ê¹ÓÃCurrent ChannelµÄOutlook°æ±¾µÄÓû§½«ÔÚ2022Äê8ÔÂ9ÈÕÐÇÆÚ¶þÊÕµ½²¹¶¡¡£


https://www.bleepingcomputer.com/news/microsoft/microsoft-outlook-is-crashing-when-reading-uber-receipt-emails/


3¡¢VMwareÐÞ¸´¶à¸ö²úÎïÖеÄÉí·ÝÑéÖ¤ÈÆ¹ý©¶´(CVE-2022-31656)

      

8ÔÂ2ÈÕ £¬VMwareÐû²¼Äþ¾²¸üР£¬ÐÞ¸´ÁËÑÏÖØµÄÉí·ÝÑéÖ¤ÈÆ¹ý©¶´(CVE-2022-31656)¡£¸Ã©¶´»áÓ°ÏìVMware Workspace ONE Access¡¢Identity ManagerºÍvRealize Automation £¬CVSSÆÀ·ÖΪ9.8 £¬¿É±»Î´¾­Éí·ÝÑéÖ¤µÄ¹¥»÷ÕßÓÃÀ´»ñµÃ¹ÜÀíԱȨÏÞ¡£´ËÍâ £¬¸Ã¹«Ë¾»¹ÐÞ¸´ÁËÆäËü¶à¸ö©¶´ £¬°üÂÞÔ¶³Ì´úÂëÖ´ÐЩ¶´£¨CVE-2022-31658¡¢CVE-2022-31659ºÍCVE-2022-31665£©ºÍµ±µØÌáȨ©¶´£¨CVE-2022-31660¡¢CVE- 2022-31661ºÍCVE-2022-31664£©µÈ¡£


https://www.bleepingcomputer.com/news/security/vmware-urges-admins-to-patch-critical-auth-bypass-bug-immediately/


4¡¢OneTouchPointÔâµ½ÀÕË÷¹¥»÷Ó°ÏìÖÁÉÙ34¼ÒÒ½ÁÆ»ú¹¹

      

ýÌå8ÔÂ1ÈÕ³Æ £¬´òÓ¡ºÍÓʼþ·þÎñÌṩÉÌOneTouchPointÔâµ½ÀÕË÷¹¥»÷ºó £¬Æä34¼Ò¿Í»§ÒÑÐû²¼Êý¾Ýй¶֪ͨ¡£¸Ã¹«Ë¾Îª¶à¼Ò½¡¿µ±£ÏÕ¹«Ë¾ºÍÒ½ÁÆ»ú¹¹Ìṩ·þÎñ £¬Æä7ÔÂ27ÈÕµÄÐû²¼µÄͨ¸æÖÐÏÔʾ £¬ËüÓÚ4ÔÂ28ÈÕÔÚϵͳÖз¢ÏÖÁ˼ÓÃÜÎļþ¡£OneTouchPointûÓÐ͸¶Óм¸¶àÈËÊܵ½ÁË´Ë´ÎʼþµÄÓ°Ïì £¬Ò²Ã»ÓÐÀÕË÷ÍÅ»ïÉùÃ÷¶Ô´ËÊÂÂôÁ¦¡£Ñо¿ÈËÔ±ÌåÏÖ £¬Õû¸ö2021ÄêºÍ2022Äê £¬Õë¶ÔÒ½ÁÆ×éÖ¯µÄÀÕË÷¹¥»÷´Óδֹͣ¡£

  

https://therecord.media/at-least-34-healthcare-orgs-affected-by-alleged-ransomware-attack-on-onetouchpoint/


5¡¢¹ú»áÒéԱ͸¶ÃÀ¹úÁª°î·¨Í¥¼Ç¼ϵͳÔâµ½·Ç·¨·ÃÎÊ

      

ýÌå7ÔÂ29ÈÕ±¨µÀ £¬ÃÀ¹úÖÚÒéԺ˾·¨Î¯Ô±»áÖ÷ϯ½ÜÂ޵¡¤ÄɵÂÀÕ£¨D-NY£©Í¸Â¶ £¬Õë¶ÔÃÀ¹ú˾·¨ÏµÍ³µÄÍøÂç¹¥»÷ÈëÇÖÁ˹«¹²Îļþ¹ÜÀíϵͳ¡£Nadler³Æ £¬Èý¸ö¹¥»÷ÕßÈëÇÖÁ˹«ÖÚ·ÃÎÊ·¨Ôºµç×ӼǼºÍ°¸¼þ¹ÜÀí/µç×Ó°¸¼þµµ°¸(PACER)ϵͳ £¬¸ÃϵͳÌṩÁ˶ÔÕû¸öÃÀ¹ú·¨ÔºÏµÍ³ÎļþµÄ·ÃÎÊȨÏÞ¡£Ê¼þ·¢ÉúÔÚ2020Äê³õ £¬ÓÚ3ÔÂÊ״η¢ÏÖ £¬Ëü¿ÉÄÜ»áÓ°Ïìδ¾öµÄÃñʺÍÐÌÊÂËßËÏ¡£Ä¿Ç° £¬ÃÀ¹ú˾·¨²¿ÕýÔÚÊÓ²ìÕâÒ»ÆðÍøÂçÈëÇÖʼþ¡£


https://www.infosecurity-magazine.com/news/congress-us-court-records-breach/


6¡¢ZscalerÐû²¼¹ØÓÚRaccoon StealerбäÌåµÄ·ÖÎö³ÂËß

      

ZscalerÔÚ7ÔÂ29ÈÕÐû²¼Á˹ØÓÚRaccoon StealerбäÌåµÄ·ÖÎö³ÂËß¡£ÓëÒÔǰÖ÷ÒªÓÃC++±àдµÄ°æ±¾²îÒì £¬Raccoon Stealer v2ÊÇÓÃCÓïÑÔ±àдµÄ £¬ÓÚ7ÔÂ3ÈÕÊ״ηºÆð¡£Ð°汾»¹¾ßÓÐеĺó¶ËºÍǰ¶Ë £¬ºÍ¿ÉÒÔ¸üÓÐЧµØÇÔȡƾ¾ÝºÍÆäËüÊý¾ÝµÄ´úÂë¡£Ëü¿ÉÒÔÔÚ32λºÍ64λϵͳÉÏÔËÐÐ £¬ÎÞÐèÌØ±ðµÄÒÀÀµÏî £¬¶øÊÇÖ±½Ó´ÓÆäC2·þÎñÆ÷»ñÈ¡8¸öºÏ·¨DLL¡£´ËÍâ £¬Raccoon v2ͨ¹ýʹÓö¯Ì¬½âÎöAPIÃû³Æ¶ø²»ÊǾ²Ì¬¼ÓÔØµÄ»úÖÆÀ´Òþ²ØÆäÒâͼµÄ±ä»¯¡£


https://www.zscaler.com/blogs/security-research/raccoon-stealer-v2-latest-generation-raccoon-family