AdobeÐÞ¸´AcrobatºÍReader±»ÀûÓé¶´CVE-2023-26369

Ðû²¼Ê±¼ä 2023-09-14

1¡¢AdobeÐÞ¸´AcrobatºÍReader±»ÀûÓé¶´CVE-2023-26369


9ÔÂ12ÈÕ £¬AdobeÒÑÐû²¼±¾ÔµÄÖܶþ²¹¶¡ £¬ÐÞ¸´ÁËAcrobatºÍReaderÖÐÒѱ»ÀûÓõÄ©¶´£¨CVE-2023-26369£©¡£ÕâÊÇÒ»¸öÔ½½çдÈë©¶´ £¬ÀÖ³ÉÀûÓÿÉÔÚÄ¿±ê¼ÆËã»úÖÐÖ´ÐÐÈÎÒâ´úÂë¡£¸Ã¹«Ë¾Ã»ÓÐÅû¶Óйع¥»÷µÄ¸ü¶àÐÅÏ¢ £¬µ«½¨ÒéÓû§×îºÃÔÚ72СʱÄÚ°²×°¸üС£´ËÍâ £¬Adobe»¹ÐÞ¸´ÁËConnectÖеÄXSS©¶´£¨CVE-2023-29305ºÍCVE-2023-29306£©ºÍExperience ManagerÖеÄXSS©¶´£¨CVE-2023-38214ºÍCVE-2023-38215£©¡£


https://thehackernews.com/2023/09/update-adobe-acrobat-and-reader-to.html


2¡¢Microsoft Teams·þÎñÖжÏÖ÷ÒªÓ°Ïì±±ÃÀµØÓòµÄÓû§


¾ÝýÌå9ÔÂ13ÈÕ±¨µÀ £¬MicrosoftÕýÔÚÊӲ쵼Ö¿ͻ§ÎÞ·¨Ê¹ÓÃMicrosoft TeamsÊÕ·¢ÏûÏ¢µÄÖжÏÎÊÌâ¡£´Ó8µã×óÓÒ¿ªÊ¼ £¬²¿ÃÅÓû§·´Ó³ÔÚÁ¬½ÓTeams·þÎñÆ÷»òWebÓ¦ÓÃʱÓöµ½ÁËÎÊÌ⡣΢ÈíĿǰÒѾ­È·¶¨ £¬¸ÃÎÊÌâ½ö´æÔÚÓÚͨ¹ý±±ÃÀÊÜÓ°Ïì»ù´¡ÉèÊ©Ìṩ·þÎñµÄ²¿ÃÅÓû§ £¬ËûÃÇÕýÔÚ½«±»Ó°ÏìµÄ·þÎñÁ÷Á¿Â·Óɵ½ÎȽ¡µÄ»ù´¡ÉèÊ© £¬ÒÔ¼õ»ºÓ°Ïì¡£½ØÖÁÃÀ¹ú¶«²¿Ê±¼ä9ÔÂ13ÈÕ13:25 £¬Î¢ÈíÌåÏÖTeamsÏûϢͨ±¨ÎÊÌâÏÖÒѽâ¾ö¡£


https://www.bleepingcomputer.com/news/microsoft/microsoft-teams-down-ongoing-outage-behind-message-failures-delays/


3¡¢GitHubÖЩ¶´¿Éµ¼ÖÂ4ǧ¶à´æ´¢¿âÔâµ½Repojacking¹¥»÷


CheckmarxÔÚ9ÔÂ12ÈÕ³ÆÆä·¢ÏÖÁËGitHubÖеÄÒ»¸öЩ¶´ £¬¿ÉÄܵ¼ÖÂ4000¶à¸ö´æ´¢¿âÔâµ½Repojacking¹¥»÷¡£ÔÚRepoJacking¹¥»÷ÖÐ £¬¹¥»÷Õß¿ÉÔںϷ¨´´½¨Õ߸ü¸ÄÓû§ÃûºóʹÓô洢¿âµÄ¾ÉÓû§Ãû £¬È»ºóÐû²¼Í¬ÃûµÄ¶ñÒâ´æ´¢¿âÒÔÓÕÆ­Óû§ÏÂÔØÆäÄÚÈÝ¡£ÀÖ³ÉÀûÓôË©¶´¿É½Ù³ÖGo¡¢PHPºÍSwiftµÈÓïÑÔµÄ4000¶à¸ö´úÂë°üÒÔ¼°GitHub»î¶¯¡£Ñо¿ÈËÔ±ÓÚ3ÔÂ1ÈÕÅû¶Á˸é¶´ £¬´úÂëÍÐ¹ÜÆ½Ì¨ÒÑÓÚ9ÔÂ1ÈÕÐÞ¸´Á˸ÃÎÊÌâ¡£


https://checkmarx.com/blog/persistent-threat-new-exploit-puts-thousands-of-github-repositories-and-millions-of-users-at-risk/


4¡¢ºÚ¿ÍUSDoDÔÚ°µÍø¹ûÈ»AirbusÊýǧ¼Ò¹©Ó¦É̵ÄÊý¾Ý


¾Ý9ÔÂ13ÈÕ±¨µÀ £¬º½¿Õ¹«Ë¾AirbusÕýÔÚÊÓ²ìÉæ¼°3200¼Ò¹©Ó¦É̵ÄÊý¾Ýй¶Ê¼þ¡£ÃûΪUSDoDµÄºÚ¿ÍÓÚ±¾ÖÜÒ»ÔÚBreachForumsÉÏ·¢Ìû³Æ £¬ËûÃÇÈëÇÖÁËÒ»ÃûÍÁ¶úÆäº½¿Õ¹«Ë¾Ô±¹¤µÄÕË»§²¢»ñµÃÁËAirbusÃÅ»§ÍøÕ¾µÄ·ÃÎÊȨÏÞ¡£»¹Í¸Â¶ÓµÓÐÊýǧ¼ÒAirbus¹©Ó¦É̵ÄÏêϸÐÅÏ¢ £¬°üÂÞÐÕÃû¡¢µØÖ·¡¢µç»°ºÅÂëºÍµç×ÓÓʼþµÈ¡£USDoD×Ô³ÆÊÇRansomedµÄÕýʽ³ÉÔ± £¬²¢ÌåÏÖLockheed MartinºÍRaytheon¿ÉÄÜ»áÊÇÏÂÒ»¸öûĿ±ê¡£´ËÍâ £¬¸ÃÍÅ»ïÔÚÈ¥Äê12Ô·ݻ¹Ôø³öÊÛÁËFBI¹²ÏíϵͳInfraGardµÄÊý¾Ý¿â¡£


https://therecord.media/airbus-data-leak-suppliers-breachedforums


5¡¢Symantec·¢ÏÖRedflyÕë¶ÔÑÇÖÞij¹ú¼ÒµçÍøµÄ¹¥»÷»î¶¯


9ÔÂ12ÈÕ £¬SymantecÅû¶ÁËRedflyÕë¶ÔÑÇÖÞij¹ú¼ÒµçÍøµÄ¹¥»÷»î¶¯¡£¹¥»÷»î¶¯×îÔçµÄ¼£ÏóÓÚ2ÔÂ23ÈÕ±»¼Ç¼ £¬ÆäʱShadowPadÔÚһ̨¼ÆËã»úÉÏÖ´ÐÐ £¬ºóÓÚ5ÔÂ17ÈÕÔٴα»Ö´ÐÐ £¬×îºóµÄ»î¶¯¼£Ïó·ºÆðÓÚ8ÔÂ3ÈÕ¡£¹¥»÷»î¶¯Ê¹ÓõŤ¾ß°üÂÞ£ºÄ£¿é»¯RAT ShadowPad £¬Ëüαװ³ÉVMwareÎļþ £¬Ö§³ÖÊý¾Ýй¶¡¢»÷¼ü¼Ç¼¡¢ÎļþËÑË÷ÒÔ¼°Ô¶³ÌÃüÁîÖ´Ðеȣ»Packerloader £¬ÓÃÓÚÔÚÄܹ»ÈƹýAV¼ì²âµÄAES¼ÓÃÜÎļþÖмÓÔØºÍÖ´ÐÐshellcode£»ÒÔ¼°¼üÅ̼Ǽ·¨Ê½ £¬ÔÚÄ¿±êϵͳÉϵÄÈÕÖ¾ÎļþÖв¶×½»÷¼ü¡£Ñо¿ÈËÔ±³Æ £¬´Ë´Î¹¥»÷ÓëAPT41£¨ÓÖÃûWinnti£©µÄ»î¶¯ÓÐÖØµþ¡£


https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/critical-infrastructure-attacks


6¡¢KasperskyÅû¶Free Download Manager¹©Ó¦Á´¹¥»÷


9ÔÂ12ÈÕ £¬Kaspersky³ÂËß³ÆFree Download Manager¹©Ó¦Á´¹¥»÷½«LinuxÓû§Öض¨Ïòµ½°²×°ÐÅÏ¢ÇÔÈ¡¶ñÒâÈí¼þµÄ¶ñÒâDebianÈí¼þ°ü´æ´¢¿â¡£KasperskyÔÚÊÓ²ì¿ÉÒÉÓòʱ·¢ÏÖÁ˸û £¬Ä¿Ç°ÒѾ­½øÐÐÁËÈýÄê¶à¡£¸Ã¶ñÒâDebianÈí¼þ°üÓÃÓÚ°²×°»ùÓÚDebianµÄLinux¿¯ÐÐ°æ £¬Ëü»á·Ö·¢Ò»¸öBashÐÅÏ¢ÇÔÈ¡½Å±¾ºÍÒ»¸ö´ÓC2½¨Á¢·´ÏòshellµÄcrondºóÃÅ¡£crond×é¼þÔÚϵͳÉÏ´´½¨Ò»¸öеÄcronÈÎÎñ £¬¿ÉÔÚϵͳÆô¶¯Ê±ÔËÐÐÇÔÈ¡½Å±¾¡£Ñо¿ÈËÔ±ÒÑÏòÈí¼þ¹©Ó¦ÉÌͨ±¨ÁË´ËÊ £¬µ«ÉÐδÊÕµ½»Ø¸´ £¬Òò´ËÈ·ÇеÄÈëÇÖ·½Ê½ÈÔ²»Çå³þ¡£


https://securelist.com/backdoored-free-download-manager-linux-malware/110465/