CiscoÐû²¼Äþ¾²¸üУ¬ÐÞ¸´Æä²¿ÃŲúÎïÖеĶà¸ö©¶´

Ðû²¼Ê±¼ä 2022-11-07
1¡¢CiscoÐû²¼Äþ¾²¸üУ¬ÐÞ¸´Æä²¿ÃŲúÎïÖеĶà¸ö©¶´

      

CiscoÓÚ11ÔÂ2ÈÕÐû²¼ÁËÄþ¾²¸üУ¬ÐÞ¸´Æä²¿ÃŲúÎïÖеĶà¸ö©¶´¡£ÆäÖÐ×îÑÏÖØµÄÊÇ¿çÕ¾ÇëÇóαÔì©¶´£¨CVE-2022-20961£©£¬ËüÓ°ÏìÁËÉí·Ý·þÎñÒýÇæ(ISE)£¬»ù´¡Ô­ÒòÊÇ»ùÓÚWebµÄ¹ÜÀí½çÃæµÄCSRF±£»¤²»×ã¡£ÒÔ¼°ISE²úÎïÖеķÃÎÊ¿ØÖƲ»×ã©¶´£¨CVE-2022-20956£©£¬¿Éͨ¹ýÏòÄ¿±ê·¢ËÍÌØÖÆµÄHTTPÇëÇóÀ´ÀûÓᣴËÍ⣬»¹ÐÞ¸´ÁËCisco ESAºÍCisco Secure Email and Web Manager Next Generation ManagementÖеÄSQL×¢Èë©¶´£¨CVE-2022-20867£©ºÍÌáȨ©¶´£¨CVE-2022-20868£©µÈ¡£


https://securityaffairs.co/wordpress/138068/security/cisco-addressed-multiple-flaws.html


2¡¢LockBitÉù³Æ¶ÔµÂ¹úÆû³µ¹«Ë¾ContinentalµÄ¹¥»÷ÂôÁ¦

      

¾ÝýÌå11ÔÂ3ÈÕ±¨µÀ£¬ÀÕË÷ÍÅ»ïLockBitÉù³Æ¶ÔµÂ¹úContinental£¨´ó½Æû³µ£©µÄ¹¥»÷ÂôÁ¦¡£ÓÉÓÚLockBitÌåÏÖ½«Ðû²¼ËùÓпÉÓÃÊý¾Ý£¬Õâ±íÃ÷¸Ã¹«Ë¾ÉÐδÓëÀÕË÷ÍÅ»ï½øÐÐ̸ÅУ¬»òÕßËüÒѾ­¾Ü¾øÁËÒªÇ󡣸ÃÍÅ»ïÉÐδÌṩÓÐ¹ØÆäй¶µÄÊý¾Ý»òÖ´Ðй¥»÷µÄʱ¼äµÄϸ½ÚÐÅÏ¢¡£¸Ã¹«Ë¾²¢Î´Ö¤ÊµLockBitµÄ˵·¨£¬µ«ÆäÔøÔÚ8ÔÂ24ÈÕ͸¶£¬ËûÃÇÔÚ8Ô³õ¼ì²âµ½Á˹¥»÷»î¶¯£¬¹¥»÷ÕßÈëÇÖÁËContinental¼¯ÍŵIJ¿ÃÅITϵͳ¡£


https://www.bleepingcomputer.com/news/security/lockbit-ransomware-claims-attack-on-continental-automotive-giant/


3¡¢²¨Òô×Ó¹«Ë¾JeppesenÔâµ½¹¥»÷µ¼Ö²¿ÃÅ·ÉÐмƻ®ÖжϠ

      

ýÌå10ÔÂ3Èճƣ¬Ìṩµ¼º½ºÍ·ÉÐмƻ®¹¤¾ßµÄ²¨ÒôÈ«×Ê×Ó¹«Ë¾JeppesenÕýÔÚ´¦Öõ¼Ö²¿Ãź½°àÖжϵÄÄþ¾²Ê¼þ¡£²¨Òô¹«Ë¾µÄ·¢ÑÔÈ˳Æ£¬¾¡¹Ü¹¥»÷µ¼Ö²¿ÃÅ·ÉÐмƻ®ÖжÏ£¬µ«Ä¿Ç°Ã»ÓжԷɻú»ò·ÉÐÐÄþ¾²×é³ÉÍþв¡£ËûÃÇÕýÔÚÓë¿Í»§ºÍ¼à¹Ü»ú¹¹½øÐÐÏàͬ£¬²¢Å¬Á¦¾¡¿ì»Ö¸´·þÎñ¡£¾¡¹ÜÖжϵÄˮƽÉв»Çå³þ£¬µ«¸ÃʼþÓ°ÏìÁ˵±Ç°ºÍеķÉÐÐÈÎÎñ֪ͨ£¨NOTAM£©µÄ½ÓÊպʹ¦Öã¬ËüÓÃÓÚÏòº½¿ÕÕþ¸®Ìύ֪ͨ£¬ÒÔÌáÐÑ·ÉÐÐÔ±×¢Òâ·ÉÐзÏßÉϵÄDZÔÚΣÏÕ¡£


https://therecord.media/cyber-incident-at-boeing-subsidiary-causes-flight-planning-disruptions/


4¡¢µ¤Âó×î´óÌú·ÔËÓªÉÌDSB±»ºÚºó¸Ã¹ú»ð³µÍ£ÔËÊýСʱ

      

¾Ý·͸Éç11ÔÂ3ÈÕ±¨µÀ£¬¸Ã¹ú×î´óµÄÌú·ÔËÓª¹«Ë¾DSBµÄËùÓлð³µÔÚÖÜÁùÔçÉÏÍ£ÔË£¬ÇÒÊýСʱÎÞ·¨»Ö¸´ÐгÌ¡£DSBµÄÄþ¾²Ö÷¹Ü͸¶£¬´Ë´ÎÍ£ÔËÊÇÓÉÓÚÆäµÚÈý·½IT·þÎñÌṩÉÌSupeoµÄ²âÊÔ»·¾³±»ÈëÇÖµ¼ÖµÄ£¬¸Ã¹«Ë¾±»ÆÈ¹Ø±ÕÁË·þÎñÆ÷¡£SupeoÌṩһ¸öÒÆ¶¯Ó¦Óã¬ÓÃÓÚ»ð³µË¾»ú·ÃÎÊÒªº¦µÄÔËÓªÐÅÏ¢¡£µ±Supeo¾ö¶¨¹Ø±ÕÆä·þÎñÆ÷ʱ£¬¸ÃÓ¦Ó÷¨Ê½Í£Ö¹ÊÂÇ飬˾»ú±»ÆÈÍ£³µ¡£Ä¿Ç°Éв»Çå³þ¹¥»÷µÄÄ»ºóºÚÊÖ£¬µ«ÊÓ²ìÈÔÔÚ½øÐÐÖС£


https://www.reuters.com/technology/danish-train-standstill-saturday-caused-by-cyber-attack-2022-11-03/


5¡¢MicrosoftÐû²¼¹ØÓÚ2022ÄêÊý×Ö·ÀÓùµÄ·ÖÎö³ÂËß

      

¾Ý11ÔÂ5ÈÕ±¨µÀ£¬Î¢ÈíÐû²¼ÁË2022ÄêÊý×Ö·ÀÓù³ÂËß¡£Î¢ÈíÖ¸³ö£¬ÔÚ¹ûÈ»Åû¶©¶´ºó£¬Æ½¾ùÖ»Ðè14Ìì¼´¿É±»ÔÚÒ°ÀûÓ㬶øÔÚGitHubÉÏÐû²¼Â©¶´ÀûÓôúÂëÔòÐèÒª60Ìì¡£Ñо¿ÈËÔ±ÊӲ쵽£¬ÁãÈÕ©¶´×î³õÊÇÔÚ¾ßÓÐÕë¶ÔÐԵĹ¥»÷Öб»ÀûÓõÄ£¬È»ºóºÜ¿ìÔÚÒ°Íâ¹¥»÷Öб»½ÓÄÉ¡£¸Ã¹«Ë¾×ܽáµÀ£¬Â©¶´ÕýÔÚ±»´ó¹æÄ£µØ·¢ÏÖºÍÀûÓ㬶øÇÒʱ¼äÔ½À´Ô½¶Ì¡£ËûÃǽ¨Òé×éÖ¯ÔÚÁãÈÕ©¶´Ðû²¼ºóÁ¢¼´½øÐÐÐÞ¸´£¬»¹½¨Òé¼Ç¼ºÍÇåµãËùÓÐÆóÒµÓ²¼þºÍÈí¼þ×ʲú£¬ÒÔÈ·¶¨ËüÃÇÔâµ½¹¥»÷µÄ·çÏÕ¡£


https://www.microsoft.com/en-us/security/business/microsoft-digital-defense-report-2022


6¡¢SentinelLabsÐû²¼ÀÕË÷Èí¼þBlack BastaµÄ·ÖÎö³ÂËß

      

11ÔÂ3ÈÕ£¬SentinelLabsÐû²¼Á˹ØÓÚÀÕË÷Èí¼þBlack BastaµÄ·ÖÎö³ÂËß¡£Black BastaÓÚ2022Äê4Ô·ºÆð£¬³ÂËßÏêϸ·ÖÎöÁËBlack BastaµÄTTP£¬°üÂÞʹÓÿÉÄÜÓÉFIN7£¨ÓÖÃûCarbanak£©¿ª·¢ÈËÔ±¿ª·¢µÄÖÖÖÖ×Ô½ç˵¹¤¾ß¡£Ñо¿±íÃ÷£¬Black BastaºÜ¿ÉÄÜÓëFIN7ÓйØÁª¡£Ëü»áά»¤ºÍ²¿Êð×Ô½ç˵¹¤¾ß£¬°üÂÞEDRÈÆ¹ý¹¤¾ß¡£ÕâЩEDRÈÆ¹ý¹¤¾ßµÄ¿ª·¢ÕߺܿÉÄÜÊÇ»òÔø¾­ÊÇFIN7µÄ¿ª·¢Õß¡£¹¥»÷ʹÓÃADFindµÄ»ìÏý°æ±¾£¬²¢ÀûÓÃPrintNightmare¡¢ZeroLogonºÍNoPac½øÐÐÌáȨ¡£


https://www.sentinelone.com/labs/black-basta-ransomware-attacks-deploy-custom-edr-evasion-tools-tied-to-fin7-threat-actor/