AppleÐÞ¸´±»ÀûÓõÄÔ½½çдÈë©¶´CVE-2022-42827

Ðû²¼Ê±¼ä 2022-10-25
1¡¢AppleÐÞ¸´±»ÀûÓõÄÔ½½çдÈë©¶´CVE-2022-42827

      

AppleÔÚ10ÔÂ24ÈÕÐû²¼Äþ¾²¸üУ¬ÐÞ¸´¿ÉÄÜÒѱ»»ý¼«ÀûÓõÄ©¶´£¨CVE-2022-42827£©¡£ÕâÊÇÒ»¸öÔ½½çдÈë©¶´£¬ÓÉÈí¼þÔÚµ±Ç°Äڴ滺³åÇø½çÏÞÖ®ÍâдÈëÊý¾ÝÒýÆð£¬¿ÉÄܵ¼ÖÂÊý¾ÝË𻵡¢Ó¦Ó÷¨Ê½±ÀÀ£»ò´úÂëÖ´ÐС£ÊÜÓ°ÏìÉ豸°üÂÞiPhone 8¼°ÒÔÉÏ»úÐÍ¡¢iPad ProËùÓÐÐͺš¢iPad AirµÚ3´ú¼°ÒÔÉÏ»úÐ͵È¡£Appleͨ¹ý¸ïнçÏÞ¼ì²éÐÞ¸´ÁËiOS 16.1ºÍiPadOS 16ÖеÄ©¶´£¬ÕâÊǸù«Ë¾×ÔÄê³õÒÔÀ´ÐÞ¸´µÄµÚ9¸öÁãÈÕ©¶´¡£


https://www.bleepingcomputer.com/news/apple/apple-fixes-new-zero-day-used-in-attacks-against-iphones-ipads/


2¡¢Êýǧ¸öGitHub´æ´¢¿âÌṩ°üÂÞ¶ñÒâÈí¼þµÄÐé¼ÙPoC

      

¾Ý10ÔÂ23ÈÕ±¨µÀ£¬Ñо¿ÈËÔ±ÔÚGitHubÉÏ·¢ÏÖÁËÊýǧ¸öÌṩÕë¶ÔÖÖÖÖ©¶´µÄÐé¼Ù¿´·¨ÑéÖ¤(PoC)µÄ´æ´¢¿â£¬ÆäÖÐһЩ°üÂÞ¶ñÒâÈí¼þ¡£ÔÚ²âÊÔµÄ47313¸ö´æ´¢¿âÖУ¬×ܹ²ÓÐ4893¸öÊǶñÒâµÄ£¬ÆäÖдó¶àÓë2020ÄêÒÔÀ´µÄ©¶´ÓйØ¡£Í¨¹ýÑо¿ÆäÖеÄһЩ°¸Àý£¬Ñо¿ÈËÔ±·¢ÏÖÁË´óÁ¿µÄ¶ñÒâÈí¼þºÍ¶ñÒâ½Å±¾£¬´ÓÔ¶³Ì·ÃÎÊľÂíµ½Cobalt Strike¡£ÀýÈçCVE-2019-0708µÄPoC£¬°üÂÞÒ»¸öbase64»ìÏýµÄPython½Å±¾£¬¿É´ÓPastebin»ñÈ¡VBScript¡£¸Ã½Å±¾ÊÇHoudini RAT£¬¿Éͨ¹ýWindows CMDÖ´ÐÐÔ¶³ÌÃüÁî¡£


https://www.bleepingcomputer.com/news/security/thousands-of-github-repositories-deliver-fake-poc-exploits-with-malware/


3¡¢BlackByteÀûÓÃ×Ô½ç˵¹¤¾ßExByte¿ìËÙÇÔȡĿ±êÊý¾Ý

      

SymantecÔÚ10ÔÂ21ÈÕÅû¶ÁËÀÕË÷ÍÅ»ïBlackByteʹÓõĿìËÙÇÔȡĿ±êÊý¾ÝµÄй¤¾ßExByte¡£ExbyteÊÇÓÃGo±àдµÄ£¬Ö¼ÔÚ½«±»µÁÎļþÉÏ´«µ½Mega.co.nzÔÆ´æ´¢·þÎñ¡£ÔÚÖ´ÐÐʱ£¬¸Ã¹¤¾ß»áÖ´Ðз´·ÖÎö¼ì²éÒÔÈ·¶¨ËüÊÇ·ñÔÚɳºÐ»·¾³ÖÐÔËÐУ¬²¢¼ì²éµ÷ÊÔÆ÷ºÍɱ¶¾½ø³Ì¡£Ö®ºó£¬Exbyte»áö¾ÙϵͳÉϵÄËùÓÐÎĵµÎļþ£¬²¢Ê¹ÓÃÓ²±àÂëµÄÕÊ»§Æ¾¾Ý½«ËüÃÇÉÏ´«µ½MegaÉÏд´½¨µÄÎļþ¼Ð¡£´ËÍ⣬½üÆÚµÄBlackByte¹¥»÷»î¶¯ÒÀÀµÓÚÈ¥ÄêµÄProxyShellºÍProxyLogon©¶´£¬²¢ÀûÓÃAdFind¡¢AnyDesk¡¢NetScanºÍPowerViewµÈ¹¤¾ßºáÏòÒÆ¶¯¡£


https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/blackbyte-exbyte-ransomware


4¡¢EyeMedÒò2020ÄêÊý¾Ýй¶Ê¼þ±»Å¦Ô¼·£¿î450ÍòÃÀÔª

      

ýÌå10ÔÂ19Èճƣ¬EyeMedÒò2020Äê´ó¹æÄ£µç×ÓÓʼþºÍÒ½ÁƱ£½¡Êý¾Ýй¶Ê¼þ±»Å¦Ô¼ÖÝÔٴη£¿î¡£½ñÄêÄê³õ£¬Å¦Ô¼ÔøÒò2020ÄêÓ°Ïì210ÍòÈ˵ÄÊý¾Ýй¶Ê¼þ¶ÔEyeMed´¦ÒÔ60ÍòÃÀÔªµÄ·£¿î¡£Ö®ºóµÄÊӲ췢ÏÖ£¬Ð¹Â¶Ê¼þÓëEyeMedµÄÎ¥¹æÍ¨Öª´æÔÚһЩ²îÒ죬ÀýÈ磬EyeMedûÓÐ͸¶¹¥»÷ÕßÔÚÒÑ´Ó±»Ñ¬È¾µÄÕÊ»§·¢ËÍÁËÖÁÉÙ2000·âµöÓãÓʼþ¡£¸Ã¹«Ë¾½«Îªµ¼ÖÂÊý¾Ýй¶µÄ¶àÏîÄþ¾²Î¥¹æÐÐΪ֧¸¶450ÍòÃÀÔªµÄ·£¿î¡£


https://www.scmagazine.com/analysis/privacy/new-york-fines-eyemed-4-5-million-for-2020-email-hack-data-breach


5¡¢ºÚ¿ÍÔÚ°µÍøÊг¡³öÊÛCarousell 260Íò¸öÕË»§µÄÐÅÏ¢

      

¾ÝýÌå10ÔÂ22ÈÕ±¨µÀ£¬Ò»¸ö¾ÝÐÅ´ÓÔÚÏßÊг¡Carousell±»µÁµÄÕÊ»§Êý¾Ý¿âÕýÔÚ°µÍøºÍºÚ¿ÍÂÛ̳ÉϳöÊÛ¡£¸ÃÊý¾Ý¿â°üÂÞ260Íò¸öÕË»§ÐÅÏ¢£¬ÊÛ¼ÛΪ1000ÃÀÔª¡£CarousellÉÏÖÜÎåÌåÏÖ£¬ÓÐ195ÍòÓû§Êܵ½Ó°Ï죬²¢ÌåÏÖËûÃǵÄÊý¾ÝÔÚÒ»´ÎÏµÍ³Ç¨ÒÆÖÐÒýÈëÁËÒ»¸ö©¶´£¬²¢±»µÚÈý·½ÓÃÀ´»ñµÃδ¾­ÊÚȨµÄ·ÃÎÊ£¬¸Ã©¶´Ä¿Ç°ÒѾ­±»ÐÞ¸´¡£ºÚ¿ÍÓÚ10ÔÂ12ÈÕÉÏ´«ÁË2 GBµÄÊý¾Ý¿â£¬ÒÔ¼°°üÂÞ1000¸öÓû§Êý¾ÝµÄÑù±¾Îļþ¡£½ØÖÁÉÏÖÜÁù£¬ºÚ¿Í͸¶ÒÑÊÛ³öÁ½·Ý¡£


https://www.asiaone.com/singapore/carousell-data-breach-info-26-million-accounts-allegedly-sold-dark-web-hacking-forums


6¡¢Fortinet·¢ÏÖÀûÓÃVMware©¶´Á÷´«¶à¸ö¶ñÒâÈí¼þµÄ»î¶¯

      

10ÔÂ20ÈÕ£¬Fortinet³ÆÆäÊӲ쵽ÀûÓÃVMware Workspace One AccessÖЩ¶´À´Á÷´«ÖÖÖÖ¶ñÒâÈí¼þµÄ»î¶¯¡£¸Ã©¶´×·×ÙΪCVE-2022-22954£¬ÊÇÒ»¸öͨ¹ý·þÎñÆ÷¶ËÄ£°å×¢Èë´¥·¢µÄÔ¶³Ì´úÂëÖ´ÐЩ¶´£¬ÒÑÔÚ2022Äê4Ô±»ÐÞ¸´¡£FortinetÔÚ8Ô·ÝÊӲ쵽ÐÂÒ»Âֻ£¬ÊÔͼÀûÓé¶´ÔÚLinuxÉ豸°²×°Mirai½©Ê¬ÍøÂ磬ÀûÓúϷ¨WinRaR·Ö·¢¼ÓÃܵÄRAR1ransom£¬ÒÔ¼°ÍÚ¾òÃÅÂÞ±ÒµÄxmrig±äÌåGuardMiner¡£


https://www.fortinet.com/blog/threat-research/multiple-malware-campaigns-target-vmware-vulnerability