AppleÐû²¼½ô¼±Äþ¾²¸üУ¬ÐÞ¸´Á½¸öÒѱ»ÀûÓõÄ©¶´

Ðû²¼Ê±¼ä 2023-04-10

1¡¢AppleÐû²¼½ô¼±Äþ¾²¸üУ¬ÐÞ¸´Á½¸öÒѱ»ÀûÓõÄ©¶´


¾ÝýÌå4ÔÂ7ÈÕ±¨µÀ£¬AppleÐû²¼Á˽ô¼±Äþ¾²¸üУ¬ÒÔÐÞ¸´Á½¸öÒѱ»ÓÃÓÚ¹¥»÷iPhone¡¢MacºÍiPadµÄ©¶´ ¡£µÚÒ»¸öÊÇIOSurfaceAcceleratorÖеÄÔ½½çдÈë©¶´£¨CVE-2023-28206£©£¬¿ÉÄܵ¼ÖÂÊý¾ÝË𻵡¢±ÀÀ£»ò´úÂëÖ´ÐÐ ¡£µÚ¶þ¸öÊÇWebKitÖеÄÊͷźóʹÓé¶´(CVE-2023-28205)£¬¹¥»÷Õß¿Éͨ¹ýÓÕʹĿ±ê¼ÓÔØ¶ñÒâÍøÒ³À´´¥·¢¸Ã©¶´£¬ÀÖ³ÉÀûÓÿɵ¼ÖÂÈÎÒâ´úÂëÖ´ÐÐ ¡£µ«¸Ã¹«Ë¾»¹Î´Ðû²¼ÓйØÕâЩ¹¥»÷µÄÏêϸÐÅÏ¢ ¡£×ÔÄê³õÒÔÀ´£¬AppleÒÑÐÞ¸´ÁË3¸öÁãÈÕ©¶´ ¡£


https://securityaffairs.com/144551/hacking/apple-zero-day-flaws-3.html


2¡¢¿Æ¼¼¹«Ë¾MSIÔâµ½Money Message¹¥»÷±»ÀÕË÷400ÍòÃÀÔª


¾Ý4ÔÂ7ÈÕ±¨µÀ£¬Öйų́ÍåµÄ΢ÐǿƼ¼£¨Micro-Star International£¬¼ò³ÆMSI£©Ôâµ½ÁËMoney MessageµÄ¹¥»÷£¬²¢±»ÀÕË÷400ÍòÃÀÔª ¡£4ÔÂ5ÈÕ£¬¹¥»÷ÕßÔÚÆäÍøÕ¾ÉÏÁгöÁËMSI£¬²¢Éù³ÆÇÔÈ¡ÁËÆä1.5TBµÄÊý¾Ý£¬Éæ¼°CTMSºÍERPÊý¾Ý¿âÒÔ¼°°üÂÞÈí¼þÔ´´úÂ롢˽ԿºÍBIOS¹Ì¼þµÄÎļþ ¡£MSI ÌåÏÖ£¬ÔÚ¼ì²âµ½¹¥»÷ºóÆäÒÑÆô¶¯ÐÅÏ¢Äþ¾²·ÀÓù»úÖÆºÍ»Ö¸´·¨Ê½ ¡£MSI»¹¶Ø´ÙÓû§Ö»´ÓÆä¹Ù·½ÍøÕ¾»ñÈ¡¹Ì¼þ/BIOS¸üУ¬²»ÒªÊ¹Óùٷ½ÍøÕ¾ÒÔÍâÀ´Ô´µÄÎļþ ¡£


https://www.bleepingcomputer.com/news/security/msi-confirms-security-breach-following-ransomware-attack-claims/


3¡¢Ñо¿ÈËÔ±Åû¶VM2ɳÏä¿âÖеÄRCE©¶´CVE-2023-29017


4ÔÂ8ÈÕ±¨µÀ³Æ£¬Ñо¿ÈËÔ±Åû¶ÁËVM2ɳÏä¿âÖеÄRCE©¶´CVE-2023-29017 ¡£¸Ã¿âÓÃÓÚÔÚNode.js·þÎñÆ÷µÄ¸ôÀë»·¾³ÖÐÔËÐв»ÊÜÐÅÈεĴúÂ룬ÿԱ»ÏÂÔØÁè¼Ý1600Íò´Î ¡£Ñо¿ÈËÔ±·¢ÏÖ£¬µ±´¦ÖÃÒì²½´íÎóʱ£¬VM2¿âδÕýÈ·´¦ÖÃError.prepareStackTraceµÄËÞÖ÷¹¤¾ß£¬¹¥»÷Õß¿ÉÀûÓÃÆäÈÆ¹ýɳÏä±£»¤²¢ÔÚÖ÷»úÉÏÔ¶³ÌÖ´ÐдúÂë ¡£Ñо¿ÈËÔ±»¹Îª¸Ã©¶´ÌṩÁËÁ½ÖÖPoC£¬ËüÃÇÈÆ¹ýÁËɳÏä±£»¤²¢ÔÚÖ÷»úÉÏ´´½¨Ò»¸öÃûΪflagµÄ¿ÕÎļþ ¡£¸Ã©¶´Ó°ÏìËùÓа汾£¬°üÂÞ3.9.14ºÍ¸üµÍµÄ°æ±¾£¬ÒÑÔÚ3.9.15°æ±¾ÖÐÐÞ¸´ ¡£


https://thehackernews.com/2023/04/researchers-discover-critical-remote.html


4¡¢Ó¢¹úACRO͸¶ÒòΪÔâµ½¹¥»÷µ¼ÖÂÍøÕ¾ÒѹرÕÊýÖÜ


ýÌå4ÔÂ6ÈÕ±¨µÀ£¬Ó¢¹ú·¸×ï¼Ç¼°ì¹«ÊÒACROÒòΪÔâµ½¹¥»÷µ¼ÖÂÍøÕ¾ÒѹرÕÊýÖÜ ¡£ËüÓÚ3ÔÂ21ÈÕÊ×´ÎÔÚTwitterÉÏÐû²¼ÆäÍøÕ¾ÕýÔÚά»¤£¬¶øÇÒ´Ó3ÔÂ31ÈÕÆð¾ÍÒ»Ö±´¦ÓڹرÕ״̬£¬ÍøÕ¾ÏÔʾÓÉÓÚ¼¼ÊõÎÊÌâ¶øÎÞ·¨Ê¹Óà ¡£4ÔÂ6ÈÕ£¬¸Ã»ú¹¹Ðû²¼ÉùÃ÷Õýʽ½«ÉϸöÔµÄÍøÕ¾Î¬»¤Óë¹¥»÷ʼþÁªÏµÆðÀ´ ¡£¹¥»÷·¢ÉúÓÚ2023Äê1ÔÂ17ÈÕÖÁ3ÔÂ21ÈÕ£¬ËûÃǽ«ÍøÕ¾¹Ø±ÕÒÔ½øÐÐÈ«ÃæÊÓ²ì ¡£¸ÃÖ´·¨»ú¹¹³Æ¸öÈËÐÅϢûÓÐÊܵ½Ó°Ï죬µ«Evening Standard±¨µÀ£¬ACRO֪ͨÁËÉêÇëÈËÆäÉí·ÝÐÅÏ¢ºÍÐÌÊÂÖÎ×ïÊý¾Ý¿ÉÄÜÊܵ½ÁËÓ°Ïì ¡£


https://therecord.media/acro-cybersecurity-incident-uk-criminal-records


5¡¢Kaspersky·¢ÏÖµöÓã¹¥»÷Õ߸üÒÀÀµTelegramµÄÇ÷ÊÆ


KasperskyÔÚ4ÔÂ5ÈÕ³ÆÆä·¢ÏÖÁ˵öÓã¹¥»÷ÕßÔÚ×î½ü¼¸¸öÔ¿ªÊ¼¸ü¶àµØÒÀÀµÁ÷Ðеļ´Ê±Í¨Ñ¶Æ½Ì¨ ¡£¹¥»÷ÕßÒÑÄÜÊìÁ·µØÊ¹ÓÃTelegramÀ´×Ô¶¯»¯Æä»î¶¯£¬²¢ÎªÔ¸Ò⸶·ÑµÄºÚ¿ÍÌṩÖÖÖÖ·þÎñ ¡£Ñо¿ÈËÔ±³Æ£¬Ä¿Ç°Í¨¹ýTelegramÌṩÃâ·ÑµÄµöÓ㹤¾ß°ü¡¢×Ô¶¯£¨»ùÓÚ»úÆ÷ÈË£©µöÓãÒ³Ãæ´´½¨ºÍÓû§Êý¾ÝÊÕ¼¯¡¢¸ß¼¶ÍøÂçµöÓãÒ³Ãæ¡¢±»µÁƾ¾ÝºÍPhaaS¶©ÔĵÈ ¡£Ñо¿ÈËÔ±³Æ£¬¹¥»÷Õß×ªÒÆµ½Telegramºó£¬µöÓã¹¥»÷Ãż÷½µµÍÁË£¬ÈκÎÈ˶¼¿Éͨ¹ýTelegram»úÆ÷ÈËÀ´Éú³ÉµöÓãÒ³Ãæ²¢ÇÔÈ¡Êý¾Ý ¡£


https://securelist.com/telegram-phishing-services/109383/


6¡¢2022ÄêµÚÈýºÍµÚËļ¾¶ÈÆÏÌÑÑÀÍþÐ²Ì¬ÊÆµÄ·ÖÎö³ÂËß


ýÌå4ÔÂ6ÈÕ±¨µÀÁË2022ÄêQ3ºÍQ4ÆÏÌÑÑÀÍþÐ²Ì¬ÊÆµÄ·ÖÎö³ÂËß ¡£³ÂËßÏÔʾ£¬µöÓã»î¶¯(98.7%)±È¶ñÒâÈí¼þ(1.3%)¸üÆÕ±é ¡£ÔÚ2022ÄêQ1£¬¹¥»÷Õ߸üÐÂÁËÕë¶ÔÆÏÌÑÑÀÒøÐлú¹¹µÄÍøÂçµöÓãÄ£°å ¡£Satori/Mirai½©Ê¬ÍøÂç¡¢URSAľÂíºÍQakbotľÂíÊÇ2022ÄêQ3ºÍQ4×îÆÕ±éµÄÍþв ¡£»¹ÊӲ쵽ӰÏìÆÏÌÑÑÀ²îÒìÒøÐÐµÄÆäËüľÂí±äÖÖ£¬°üÂÞMaxtrilha¡¢JavaliºÍLampion ¡£´ËÍ⣬EmotetÔÚ´ËÁбíÖÐÕ¼ÓÐÏÔ×ÅλÖà ¡£¹ØÓÚÐÐÒµ£¬ÒøÐÐÊÜÓ°Ïì×î´ó£¬Æä´ÎÊÇÁãÊۺͽ¡¿µÐÐÒµ ¡£


https://securityaffairs.com/144508/malware/threat-report-portugal-q3-q4-2022.html