Ó¢ÌØ¶ûÐû²¼11ÔÂÇå¾²¸üУ¬£¬£¬£¬£¬£¬ÐÞ¸´77¸öÎó²î£»£»£»¸ßͨоƬ×éQSEEÎó²î¿ÉÖÂAndroid×°±¸Êý¾Ýй¶
Ðû²¼Ê±¼ä 2019-11-151¡¢Ó¢ÌضûÐû²¼11ÔÂÇå¾²¸üУ¬£¬£¬£¬£¬£¬ÐÞ¸´77¸öÎó²î
Ó¢ÌØ¶ûÔÚ11ÔÂÇå¾²¸üÐÂÖÐÐÞ¸´ÁË77¸öÎó²î£¬£¬£¬£¬£¬£¬ÆäÖÐÁè¼Ý20¸öÎó²îµÄÆ·¼¶Îª¸ßΣ»£»£»òÑÏÖØ¡£¡£¡£¡£¡£¡£ÆäÖÐÓ¢ÌØ¶ûBMC¹Ì¼þÖеĶÑËð»µÎó²î£¨CVE-2019-11171£©»ñµÃÁËCVSS 9.0·Ö£¬£¬£¬£¬£¬£¬¸ÃÎó²î¿Éµ¼ÖÂδ¾ÊÚȨµÄÔ¶³Ì¹¥»÷Õß¾ÙÐÐÌáȨ¡¢ÐÅϢй¶»ò¾Ü¾øÐ§ÀÍ£¬£¬£¬£¬£¬£¬½¨ÒéËùÓÐÓû§¸üе½BMC¹Ì¼þ2.18»ò¸ü¸ß°æ±¾¡£¡£¡£¡£¡£¡£Ó¢ÌضûCSME¼°TXEÊܵ½¶ÑÒç³öÎó²î£¨CVE-2019-0169£©Ó°Ï죬£¬£¬£¬£¬£¬¸ÃÎó²îͬÑù¿Éµ¼ÖÂÌØÈ¨Éý¼¶¡¢ÐÅϢй¶»ò¾Ü¾øÐ§ÀÍ¡£¡£¡£¡£¡£¡£Ó¢Ìضû»¹ÐÞ¸´ÁËWindowsºÍLinux°æÏÔ¿¨Çý¶¯ÖеÄLPEÎó²î£¨CVE-2019-0155£©¡£¡£¡£¡£¡£¡£ÍêÕûÎó²îÁбíÇë²Î¿¼ÒÔÏÂÁ´½Ó¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/intel-patched-77-vulnerabilities-in-november-2019-platform-update/
2¡¢¸ßͨоƬ×éQSEEÎó²î¿ÉÖÂAndroid×°±¸Êý¾Ýй¶
ƾ֤Çå¾²³§ÉÌCheckPointµÄÒ»·Ý±¨¸æ£¬£¬£¬£¬£¬£¬¸ßͨоƬ×éÖеÄÇå¾²Ö´ÐÐÇéÐΣ¨QSEE£©Öб£´æÎó²î£¨CVE-2019-10574£©£¬£¬£¬£¬£¬£¬¿Éµ¼ÖÂAndroid×°±¸ÖеÄСÎÒ˽¼ÒÊý¾Ýй¶¡£¡£¡£¡£¡£¡£QSEEÊÇ»ùÓÚARM TrustZoneÊÖÒÕµÄÊÜÐÅÈÎÖ´ÐÐÇéÐΣ¨TEE£©µÄʵÏÖ£¬£¬£¬£¬£¬£¬ÊÇÖ÷´¦Öóͷ£Æ÷ÉϵÄÒ»¸öÓ²¼þ¸ôÀëµÄÇå¾²ÇøÓò£¬£¬£¬£¬£¬£¬ÆäÖÐͨ³£°üÀ¨×¨ÓüÓÃÜÃÜÔ¿¡¢ÃÜÂë¡¢ÐÅÓÿ¨ºÍ½è¼Ç¿¨Æ¾Ö¤µÈÃô¸ÐÐÅÏ¢¡£¡£¡£¡£¡£¡£Check PointÑо¿Ö°Ô±ÄæÏòÁ˸Ãϵͳ£¬£¬£¬£¬£¬£¬²¢Ê¹ÓÃÄ£ºý²âÊÔ¶ÔÈýÐÇ¡¢LGºÍĦÍÐÂÞÀ×°±¸¾ÙÐÐÁ˲âÊÔ¡£¡£¡£¡£¡£¡£×ÜÌå¶øÑÔ£¬£¬£¬£¬£¬£¬Ñо¿Ö°Ô±·¢Ã÷ÈýÐǵÄÊÜÐÅÈδúÂë°üÀ¨ËĸöÎó²î£¬£¬£¬£¬£¬£¬Ä¦ÍÐÂÞÀºÍLG»®·Ö°üÀ¨Ò»¸öÎó²î£¬£¬£¬£¬£¬£¬µ«ËùÓдúÂë¾ùÀ´×Ô¸ßͨ¹«Ë¾¡£¡£¡£¡£¡£¡£ÈýÐÇ¡¢¸ßͨºÍLGÒÑÕë¶ÔÕâЩQSEEÎó²îÐû²¼Á˲¹¶¡¸üС£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://thehackernews.com/2019/11/qualcomm-android-hacking.html
3¡¢Ó¢ÌضûPMxÇý¶¯³ÌÐòÎó²î¿ÉÔÊÐíºÚ¿ÍÍêÈ«¿ØÖÆ×°±¸
Ó¢ÌØ¶ûÐû²¼PMxÇý¶¯³ÌÐòµÄÇå¾²¸üУ¬£¬£¬£¬£¬£¬ÐÞ¸´Ò»×éÓÉEclypsiumÇ徲ר¼Ò·¢Ã÷µÄÎó²î¡£¡£¡£¡£¡£¡£ÕâЩÎó²î¿ÉÄܵ¼Ö¹¥»÷ÕßÍêÈ«¿ØÖÆÊܺ¦ÕßµÄ×°±¸¡£¡£¡£¡£¡£¡£ÔÚ°ËÔ·ÝEclypsiumÑо¿Ö°Ô±Åû¶ÁË20¶à¼ÒÓ²¼þ³§É̵ÄÄÚºËÇý¶¯³ÌÐòÖеÄ40¶à¸öÎó²î£¬£¬£¬£¬£¬£¬ÆäʱֻÓÐÓ¢ÌØ¶ûºÍ»ªÎªÐû²¼Á˲¹¶¡³ÌÐòºÍÇ徲ͨ¸æ£¬£¬£¬£¬£¬£¬ÒÔ¼°PhoenixºÍInsydeΪÆäOEM¿Í»§ÌṩÁËÐÞ¸´³ÌÐò¡£¡£¡£¡£¡£¡£EclypsiumÏÖÔÚÌåÏÖÓ¢ÌØ¶ûPMxÇý¶¯³ÌÐòÖеÄÎó²î¿ÉÒÔΪ¹¥»÷ÕßÌṩÏÕЩÍòÄܵĿØÖÆÈ¨ÏÞ£¬£¬£¬£¬£¬£¬°üÀ¨¶ÁдÎïÀíÄÚ´æ¡¢¶ÁÐ´ÌØ¶¨¼Ä´æÆ÷¡¢¶ÁдIDTºÍGDT¡¢»ñµÃí§ÒâI/O»á¼ûȨÏÞ¼°PCI»á¼ûȨÏ޵ȡ£¡£¡£¡£¡£¡£Eclypsium½¨ÒéÓû§ÎªÖ§³Ö¸Ã¹¦Ð§µÄ×°±¸ÆôÓÃHVCIÀ´×èÖ¹Îó²î±»Ê¹Ó㬣¬£¬£¬£¬£¬µ«¸ÃÑ¡Ïî½öÊÊÓÃÓÚµÚ7´ú»ò¸ü¸ß°æ±¾µÄ´¦Öóͷ£Æ÷¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://securityaffairs.co/wordpress/93826/hacking/pmx-driver-intel-driver-flaw.html
4¡¢2018ÄêÒÔÀ´Ò½ÁÆÐÐҵѬȾ¶ñÒâÈí¼þ´ÎÊýÉÏÉý60%
ƾ֤MalwarebytesµÄÊӲ죬£¬£¬£¬£¬£¬ÍøÂç·¸·¨·Ö×ÓÔ½À´Ô½¶àµØ½«Êý¾ÝÇÔÈ¡ºÍÀÕË÷Èí¼þ¹¥»÷µÄÖØµã·ÅÔÚÒ½ÁƱ£½¡×éÖ¯£¨HCO£©ÉÏ¡£¡£¡£¡£¡£¡£´Ó2018Äêµ½2019ÄêǰÈý¸ö¼¾¶È£¬£¬£¬£¬£¬£¬ÒѼì²âµ½µÄѬȾ´ÎÊýÔöÌíÁË60£¥¡£¡£¡£¡£¡£¡£ºÚ¿ÍÖ÷ÒªÊÇÊܵ½»¼ÕßPII´øÀ´µÄ¸ßͶ×ʻر¨Âʼ°´ó×ÚÖն˼°ÅþÁ¬×°±¸´øÀ´µÄÆÕ±é¹¥»÷ÃæµÄÎüÒý¡£¡£¡£¡£¡£¡£²¢ÇÒ¸ÃÐÐÒµÖÐͨ³£±£´æÏµÍ³ÀϾɡ¢²¹¶¡ÖÎÀí²»ÉÆ¡¢Ô±¹¤Ç徲֪ʶȱ·¦ÒÔ¼°×°±¸Î´Êܱ£»£»£»¤µÈÎÊÌ⣬£¬£¬£¬£¬£¬Ê¹µÃÒ½Ôº³ÉΪ¸ü¾ßÎüÒýÁ¦µÄÄ¿µÄ¡£¡£¡£¡£¡£¡£ÔÚ2019ÄêµÚ¶þ¼¾¶ÈºÍµÚÈý¼¾¶ÈÖ®¼ä£¬£¬£¬£¬£¬£¬¼ì²âµ½µÄÍþвÔöÌíÁË45%£¬£¬£¬£¬£¬£¬ÆäÖÐľÂíÊÇ×îÊܽӴýµÄ¶ñÒâÈí¼þÀàÐÍ£¨ÔöÌíÁË82%£¬£¬£¬£¬£¬£¬Ö÷ÒªÊÇÓÉEmotetºÍTrickBotµ¼Öµģ©¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.infosecurity-magazine.com/news/healthcare-malware-infections-soar/
5¡¢2019Äêǰ9¸öÔ¹²ÓÐ79ÒÚÌõÊý¾ÝÔÚ¹ûÕæµÄÊÂÎñÖмͼ
ƾ֤Risk Based SecurityµÄ2019ÄêµÚÈý¼¾¶ÈÊý¾Ýй¶ËÙÀÀ±¨¸æ£¬£¬£¬£¬£¬£¬ÔÚ2019ÄêµÄǰ9¸öÔÂÖйûÕæ±¨¸æÁË5183´ÎÎ¥¹æÊÂÎñ£¬£¬£¬£¬£¬£¬¹²Ì»Â¶ÁË79ÒÚÌõ¼Í¼£¬£¬£¬£¬£¬£¬Ô¤¼ÆÕûÄêµÄÊý×ÖÓÐÍûµÖ´ï85ÒÚÌõ¡£¡£¡£¡£¡£¡£Óë2018ÄêµÚÈý¼¾¶ÈÏà±È£¬£¬£¬£¬£¬£¬2019ÄêµÚÈý¼¾¶ÈµÄÎ¥¹æÊÂÎñÔöÌíÁË33.3%¡£¡£¡£¡£¡£¡£Ò½ÁÆÐ§ÀÍ¡¢ÁãÊÛÉ̺͹«¹²»ú¹¹ÔâÊܵÄÎ¥¹æÊÂÎñ×î¶à£¬£¬£¬£¬£¬£¬ºÚ¿Í¹¥»÷ÈÔÈ»ÊÇÊýÄ¿×î¶àµÄÊÂÎñÀàÐÍ£¬£¬£¬£¬£¬£¬WebÔòÔÚ½ñÄê̻¶ÁË×î¶àµÄ¼Í¼ÌõÊý¡£¡£¡£¡£¡£¡£ÓÉÓÚÊý¾Ý¿â¡¢±¸·Ý¡¢Öն˺ÍЧÀ͵ÄÉèÖùýʧ£¬£¬£¬£¬£¬£¬½ñÄê¹²ÓÐÁè¼Ý60ÒÚÌõ¼Í¼¹ûÕæÌ»Â¶¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.helpnetsecurity.com/2019/11/14/breaches-2019/
6¡¢Ñо¿Ö°Ô±·¢Ã÷ÒÁÀÊAPT33½¨Éè×Ô¼ºµÄVPNÍøÂç
Ç÷ÊÆ¿Æ¼¼Çå¾²Ñо¿Ö°Ô±·¢Ã÷ÒÁÀʺڿÍ×éÖ¯APT33×齨Á˾ßÓÐ21¸öVPN½ÚµãµÄרÓÃÍøÂç¡£¡£¡£¡£¡£¡£Æ¾Ö¤Ç÷ÊÆ¿Æ¼¼µÄÒ»·Ýб¨¸æ£¬£¬£¬£¬£¬£¬2019ÄêÈ·ÈϵÄAPT33ѬȾÊÂÎñ°üÀ¨Ò»¼ÒÌṩÓë¹ú¼ÒÇå¾²Ïà¹ØÐ§À͵ÄÃÀ¹ú˽È˹«Ë¾¡¢ÃÀ¹úÒ»Ëù´óѧ¡¢ÓëÃÀ¹ú¾ü·½ÓйصÄÊܺ¦ÕßÒÔ¼°Öж«ºÍÑÇÖÞµÄÊýÃûÊܺ¦Õß¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±ÌåÏÖÔÚÊÓ²ìÕâЩÊÂÎñʱ£¬£¬£¬£¬£¬£¬ËûÃÇÄܹ»ÉîÈëÏàʶAPT33ÔõÑùÖÎÀíÆä»ù´¡¼Ü¹¹¡£¡£¡£¡£¡£¡£APT33²Ù×÷Ô±ÓëÆäÄ¿µÄÖ®¼äÓÐËIJã¼Ü¹¹£¬£¬£¬£¬£¬£¬°üÀ¨VPN²ã¡¢Bot¿ØÖÆÆ÷²ã¡¢C£¦Cºó¶Ë²ã¼°ÊðÀí²ã¡£¡£¡£¡£¡£¡£APT33²¢Î´Ê¹ÓÃÉÌÒµVPNЧÀÍÆ÷À´Òþ²ØÆäλÖ㬣¬£¬£¬£¬£¬¶øÊÇ×齨²¢ÔËÓª×Ô¼ºµÄרÓÃVPNÍøÂç¡£¡£¡£¡£¡£¡£Ç÷ÊÆ¿Æ¼¼ÁгöÁËËùÓÐÒÑÖªµÄ21¸öVPN³ö¿Ú½Úµã¹ØÁªIPµØµã¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.zdnet.com/article/iranian-hacking-group-built-its-own-vpn-network/