ÃÀ¹úÃÜÎ÷Î÷±ÈÖÝÕþ¸®»ú¹¹µÄ¶à¸öÍøÕ¾Ôâµ½DDoS¹¥»÷

Ðû²¼Ê±¼ä 2022-11-10
1¡¢ÃÀ¹úÃÜÎ÷Î÷±ÈÖÝÕþ¸®»ú¹¹µÄ¶à¸öÍøÕ¾Ôâµ½DDoS¹¥»÷

¾ÝýÌå11ÔÂ9ÈÕ±¨µÀ£¬ÖÐÆÚÑ¡¾ÙÆÚ¼ä£¬ÃÜÎ÷Î÷±ÈÖÝÕþ¸®»ú¹¹µÄ¶à¸öÍøÕ¾¹Ø±Õ¡£ÕâÊǵ±Ìì×îÑÏÖØµÄÖжÏ£¬²»ÍâijÁª°î¹ÙÔ±³Æ£¬Ëæ×Å¼ÆÆ±ÊÂÇéµÄ½øÐУ¬¿ÉÄÜ»¹»áÓиü¶àµÄÍøÕ¾±»¹Ø±Õ¡£ÃÜÎ÷Î÷±ÈÖݹúÎñÇä°ì¹«ÊÒÔÚÖܶþÍíÉϵÄÉùÃ÷ÌåÏÖ£¬ÓÉÓÚDDoS»î¶¯µ¼ÖÂÁ÷Á¿Òì³£Ôö¼Ó£¬²¿ÃÅÍøÕ¾ÎÞ·¨·ÃÎÊ£¬µ«Ã»ÓжÔͶƱ»ò¼ÆÆ±Ôì³ÉÓ°Ï졣Ŀǰ£¬ÉÐÎÞ·¨È·ÈÏ´Ë´ÎDDoS¹¥»÷µÄÀ´Ô´¡£

https://therecord.media/mississippi-election-websites-knocked-out-by-ddos-attack/

2¡¢ÁªÏëÐû²¼¸üУ¬ÐÞ¸´¿ÉÓÃÓÚ½ûÓÃUEFIÄþ¾²Æô¶¯µÄ©¶´

ýÌå11ÔÂ9Èճƣ¬ÁªÏëÐÞ¸´ÁËÓ°ÏìÖÖÖÖThinkBook¡¢IdeaPadºÍYogaÌõ¼Ç±¾µçÄÔÖеÄ©¶´£¬ËüÃǿɱ»ÓÃÓÚ½ûÓÃUEFIÄþ¾²Æô¶¯¡£´Ë´ÎÐÞ¸´ÁËWMIÉèÖÃÇý¶¯·¨Ê½ÖеÄ©¶´£¨CVE-2022-3430£©£¬¿É±»¾ßÓÐÌáÉýȨÏ޵Ĺ¥»÷Õßͨ¹ýÐÞ¸ÄNVRAM±äÁ¿À´¸Ä¶¯Äþ¾²Æô¶¯ÉèÖá£ÒÔ¼°£¬Ìõ¼Ç±¾É豸µÄÖÆÔì¹ý³ÌÖÐʹÓõÄÇý¶¯·¨Ê½´æÔÚ©¶´£¨CVE-2022-3431£©£¬¾ßÓиßȨÏ޵Ĺ¥»÷Õß¿Éͨ¹ýÐÞ¸ÄNVRAM±äÁ¿À´¸Ä¶¯Äþ¾²Æô¶¯ÉèÖ᣻¹ÓеÚÈý¸öÀàËÆÐÔÖʵÄ©¶´£¨CVE-2022-3432£©£¬½öÓ°ÏìÁËIdeapad Y700-14ISK¡£ÓÉÓÚÊÜÓ°ÏìµÄ²úÎïÒѵ½´ïEOL£¬Lenovo²»»áÐÞ¸´´Ë©¶´¡£

https://www.bleepingcomputer.com/news/security/lenovo-fixes-flaws-that-can-be-used-to-disable-uefi-secure-boot/

3¡¢VMwareÐÞ¸´ÆäWorkspace ONE AssistÖеĶà¸ö©¶´

11ÔÂ8ÈÕ£¬VMwareÐû²¼Äþ¾²¸üÐÂÐÞ¸´ÁËWorkspace ONE Assist½â¾ö·½°¸ÖеĶà¸ö©¶´¡£ÆäÖУ¬½ÏΪÑÏÖØµÄÊÇÉí·ÝÑéÖ¤ÈÆ¹ý©¶´£¨CVE-2022-31685£©¡¢Ë𻵵ÄÉí·ÝÑéÖ¤ÒªÁì©¶´£¨CVE-2022-31686£©ºÍË𻵵ķÃÎÊ¿ØÖÆÂ©¶´£¨CVE-2022-31687£©£¬ËüÃǵÄCVSSÆÀ·Ö¾ùΪ9.8£¬¿É±»Ô¶³Ì¹¥»÷ÕßÓÃÀ´ÈƹýÉí·ÝÑéÖ¤²¢½«È¨ÏÞÌáÉýΪ¹ÜÀíÔ±¡£´ËÍ⣬¸üл¹ÐÞ¸´ÁËÒ»¸ö·´ÉäÐÍ¿çÕ¾½Å±¾Â©¶´(CVE-2022-31688)ºÍÒ»¸ö»á»°ÀιÌ©¶´(CVE-2022-31689)¡£

https://www.bleepingcomputer.com/news/security/vmware-fixes-three-critical-auth-bypass-bugs-in-remote-access-tool/

4¡¢LockBit 3.0ͨ¹ý¶ñÒâÈí¼þAmadey Bot½øÐзַ¢

AhnLabÔÚ11ÔÂ8ÈÕ͸¶£¬¹¥»÷ÕßÕýÔÚʹÓöñÒâÈí¼þAmadey BotÀ´·Ö·¢LockBit¡£Ñо¿ÈËÔ±×¢Òâµ½Á½¸ö²îÒìµÄѬȾÁ´£¬Ò»¸öÒÀÀµÓÚWordÎĵµÖеÄVBAºê£¬ÁíÒ»¸ö½«¶ñÒâ¿ÉÖ´ÐÐÎļþαװ³ÉWordÎļþ¡£ÔÚǰһÖÖÇé¿öÏ£¬Óû§±ØÐëµã»÷ÆôÓÃÄÚÈÝÀ´Ö´Ðк꣬¸Ãºê»á´´½¨Ò»¸öLNKÎļþ²¢½«Æä´æ´¢µ½C:\Users\Public\skem.lnk£¬´ËÎļþÊÇAmadeyµÄdownloader¡£ÁíÒ»Ìõ¹¥»÷Á´ÖУ¬Amadeyαװ³É´øÓÐWordͼ±êµÄÎļþ£¬µ«Ëüʵ¼ÊÉÏÊÇÒ»¸öͨ¹ýµöÓãÓʼþÁ÷´«µÄ¿ÉÖ´ÐÐÎļþ£¨¡°Resume.exe¡±£©¡£

https://thehackernews.com/2022/11/amadey-bot-spotted-deploying-lockbit-30.html

5¡¢Ä«Î÷¸ç»ù´¡ÉèÊ©¡¢Í¨Ðźͽ»Í¨²¿SICT͸¶ÆäITϵͳ±»ºÚ

¾Ý11ÔÂ8ÈÕ±¨µÀ£¬Ä«Î÷¸ç»ù´¡ÉèÊ©¡¢Í¨Ðźͽ»Í¨²¿£¨SICT£©³ÆÆäITϵͳ±»ºÚ¡£ÓÉÓڴ˴ι¥»÷£¬Ä«Î÷¸ç½»Í¨²¿ÒÑֹͣΪÉÌÓÿ¨³µÔËÓªÉÌ·¢·ÅеÄÐí¿ÉÖ¤¡¢³µÅƺͼÝʻִÕÕ£¬Ö±ÖÁ12ÔÂ31ÈÕ£¬Õâ¿ÉÄܸøÔËÊäÔËÓªÉÌÔì³ÉÓ°Ïì¡£SICTÔÚ10ÔÂ24ÈÕÐû²¼ÍÆÎÄÅû¶ÁË´Ë´Îʼþ£¬²¢ÌåÏÖÍøÂçʼþ¹ÜÀíºÍÓ¦¼±¼Æ»®ÒÑÆô¶¯£¬ÊÓ²ìÕýÔÚ½øÐÐÖС£¸Ã»ú¹¹ÉÐδ˵Ã÷Õë¶ÔµÄÊÇÄÄЩÐÅÏ¢£¬µ«ÌåÏÖ¹¥»÷»î¶¯²¢Î´ÆÆ»µ¸Ã»ú¹¹µÄϵͳ»òÓ°Ï칫ÃñµÄÊý¾Ý¡£

https://www.databreaches.net/cyberattack-disrupts-mexicos-transportation-system/

6¡¢ZimperiumÐû²¼¹ØÓÚChrome¶ñÒâÀ©Õ¹Cloud9µÄ·ÖÎö³ÂËß

11ÔÂ8ÈÕ£¬Zimperium³ÆÆä·¢ÏÖÁËÒ»¸öÃûΪCloud9µÄÐÂChromeä¯ÀÀÆ÷½©Ê¬ÍøÂ磬ËüʹÓöñÒâÀ©Õ¹À´ÇÔÈ¡ÔÚÏßÕÊ»§¡¢¼Ç¼¼üÅÌÊäÈë¡¢×¢Èë¹ã¸æºÍ¶ñÒâJS´úÂ룬²¢ÈÃÄ¿±êµÄä¯ÀÀÆ÷¼ÓÈëDDoS¹¥»÷¡£Cloud9ʵ¼ÊÉÏÊÇChromiumä¯ÀÀÆ÷£¨°üÂÞChromeºÍEdge£©µÄÔ¶³Ì·ÃÎÊľÂí£¬¿ÉÔ¶³ÌÖ´ÐÐÃüÁî¡£¸Ã¶ñÒâChromeÀ©Õ¹·¨Ê½ÔÚ¹Ù·½ÍøÉÏÉ̵êÖв»ÐÐÓ㬶øÊÇͨ¹ýÆäËüÇþµÀÁ÷´«£¬ÀýÈçÍÆËͼÙðµÄAdobe Flash Player¸üеÄÍøÕ¾¡£ÕâÖÖÒªÁìËÆºõºÜÀֳɣ¬ÒòΪZimperium³ÂË߳ƣ¬ËûÃÇÒѾ­ÔÚÈ«ÇòµÄϵͳÉ϶¼¿´µ½ÁËѬȾCloud9µÄÇé¿ö¡£

https://www.zimperium.com/blog/the-case-of-cloud9-chrome-botnet/