AdobeÐÞ¸´ÁËFlash PlayerÖеÄÔ¶³Ì´úÂëÖ´ÐÐÎó²î£»£» £»£»IntelÖÐÎó²îCrossTalk¿É±»Ê¹ÓÿçCPUÄÚºËй¶Êý¾Ý

Ðû²¼Ê±¼ä 2020-06-11

1.AdobeÐÞ¸´ÁËFlash PlayerÖеÄÔ¶³Ì´úÂëÖ´ÐÐÎó²î


¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨


AdobeÐû²¼Çå¾²¸üУ¬£¬£¬£¬£¬£¬ÐÞ¸´ÁËAdobe Flash Player¡¢Adobe Experience ManagerºÍAdobe FramemakerÖеÄ10¸öÇå¾²Îó²î¡£¡£¡£¡£´Ë´Î¸üÐÂÖнÏΪÑÏÖØµÄÎó²îÊÇFlash PlayerÖб»×·×ÙΪCVE-2020-9633µÄÎó²î£¬£¬£¬£¬£¬£¬¿É±»Ê¹ÓÃÔ¶³ÌÖ´ÐÐí§Òâ´úÂ룬£¬£¬£¬£¬£¬Ó°ÏìÁË×ÀÃæÔËÐеġ¢ÊÊÓÃÓÚGoogle ChromeµÄÒÔ¼°ÊÊÓÃÓÚMicrosoft EdgeºÍInternet Explorer 11µÄAdobe Flash Player¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬´Ë´Î¸üл¹ÐÞ¸´ÁËExperience ManagerÖеÄ6¸öÎó²î£¬£¬£¬£¬£¬£¬¿ÉÄܵ¼ÖÂÐÅϢй¶»òÔÚä¯ÀÀÆ÷ÖÐÖ´ÐÐí§ÒâJavaScript£¬£¬£¬£¬£¬£¬ÒÔ¼°FramemakerÖеÄ3¸öÔ¶³Ì´úÂëÖ´ÐÐÎó²î¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/adobe-fixes-critical-remote-code-execution-bug-in-flash-player/


2.IntelÖÐÎó²îCrossTalk£¬£¬£¬£¬£¬£¬¿É±»Ê¹ÓÿçCPUÄÚºËй¶Êý¾Ý


¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨


ºÉÀ¼Ò»Ëù´óѧµÄÑо¿Ö°Ô±·¢Ã÷IntelÖеÄÎó²îCrossTalk£¬£¬£¬£¬£¬£¬¿É±»Ê¹ÓÃʹ¹¥»÷ÕßÔÚÒ»¸öÄÚºËÉÏÖ´ÐдúÂëÒÔÇÔÈ¡ÁíÒ»¸öÄÚºËÉÏµÄÆäËûÈí¼þÖеÄÃô¸ÐÊý¾Ý£¬£¬£¬£¬£¬£¬¸ÃÎó²îÓ°ÏìÁËIntelËùÓÐÌõ¼Ç±¾¡¢Ì¨Ê½»úºÍЧÀÍÆ÷µÄCPU¡£¡£¡£¡£¸¥ÀïÒ®´óѧµÄϵͳºÍÍøÂçÇå¾²×飨VUSec£©Ëµ£¬£¬£¬£¬£¬£¬CrossTalkÎó²îÊÇÁíÒ»ÖÖMDS£¨Î¢ÏµÍ³½á¹¹Êý¾Ý²ÉÑù£©¹¥»÷£¬£¬£¬£¬£¬£¬ÏêϸÀ´Ëµ¸ÃÎó²îÊÇÔÚCPUµÄ»º´æÏµÍ³Line Fill Buffer£¨LBF£©´¦Öóͷ£Êý¾Ýʱ¶ÔÊý¾ÝÌᳫ¹¥»÷µÄ¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬£¬£¬£¬¸ÃÎó²îÒѾ­±»ÐÞ¸´£¬£¬£¬£¬£¬£¬Í¬Ê±ÆäPoCÒѾ­Ðû²¼¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.zdnet.com/article/new-crosstalk-attack-impacts-intels-mobile-desktop-and-server-cpus/


3.Ó¡¶È¹ú·ÀÆóÒµBEMLÔâµ½¹¥»÷£¬£¬£¬£¬£¬£¬ÆäÃô¸ÐÊý¾ÝÔÚ°µÍø³öÊÛ


¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨


Ó¡¶È¹ú·ÀÆóÒµBharat Earth Movers Limited (BEML) Ôâµ½¹¥»÷£¬£¬£¬£¬£¬£¬µ¼ÖÂÆäÄÚ²¿Ãô¸ÐÎļþй¶²¢ÔÚ°µÍø±»³öÊÛ¡£¡£¡£¡£´Ë´Îй¶Êý¾Ý°üÀ¨µç×ÓÓʼþ¡¢°ì¹«ÊÒ±¸Íü¼¡¢¿Í»§¼Í¼ºÍ¹«Ë¾»õÔË·¢Æ±¡£¡£¡£¡£¾ÝϤ£¬£¬£¬£¬£¬£¬Ð¹Â¶±¬·¢ÔÚ2020Äê5ÔÂ25ÈÕ£¬£¬£¬£¬£¬£¬ºÚ¿ÍÇÔÈ¡ÁË7ÃûBEMLÔ±¹¤µÄµÇ¼ƾ֤£¬£¬£¬£¬£¬£¬²¢Í¨¹ýÕâЩµç×ÓÓʼþÕÊ»§»á¼ûÃô¸ÐÎļþ¡£¡£¡£¡£Ò»µ©¹¥»÷ÕßÀֳɵǼԱ¹¤µç×ÓÓʼþÕÊ»§£¬£¬£¬£¬£¬£¬±ã»á½«¾ÉÃÜÂë¸ÄΪFreeKashm£¡rºÍGoToHellBJP !! 1Ö®ÀàµÄ×ÖÑù£¬£¬£¬£¬£¬£¬Òò´ËCybleÒÔΪ´ËʳöÓÚÕþÖÎÄîÍ·£¬£¬£¬£¬£¬£¬²¢ÏÓÒɺڿÍÀ´×ÔÁÚ¹úÕþ¸®¡£¡£¡£¡£¿ÉÊÇÊÂÎñÈÔÔÚÊÓ²ìÖУ¬£¬£¬£¬£¬£¬ÏÖÔÚÉв»ÇåÎúÄ»ºóºÚÊÖ¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.hackread.com/dark-web-hacker-leaks-indian-defense-contractor-data/


4.¶ñÒâÈí¼þValakʹÓÃвå¼þÇÔÈ¡Óû§OutlookµÇ¼ƾ֤


¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨


ÍøÂçÇå¾²¹«Ë¾SentinelOneµÄÑо¿Ö°Ô±·¢Ã÷£¬£¬£¬£¬£¬£¬¶ñÒâÈí¼þValakʹÓÃÁËвå¼þclientgrabber£¬£¬£¬£¬£¬£¬Ö¼ÔÚ´Ó±»Ñ¬È¾ÅÌËã»úµÄ×¢²á±íÖÐÇÔÈ¡OutlookµÇ¼ƾ֤¡£¡£¡£¡£ÓÉÓÚOutlookµÄ×îа汾£¨15ºÍ16£©½«ÃÜÂë´æ´¢ÔÚ×¢²á±íÖвî±ðµÄλÖ㬣¬£¬£¬£¬£¬²¢Ê¹ÓÃÁËеĵļÓÃÜÒªÁì¡£¡£¡£¡£Òò´Ëclientgrabber½«ÏȾÙÐÐʶ±ð£¬£¬£¬£¬£¬£¬È»ºóËÑË÷ÃÜÔ¿²¢È·¶¨Æä¼ÓÃÜÒªÁ죬£¬£¬£¬£¬£¬ÒÔ¼°¸ÃÖµÊÇ·ñ°üÀ¨¿ÉÒÔ½âÃܵÄÃÜÂëÊý¾Ý¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬Cybereason»¹ÍƲâValakÀ´×Ô¶íÂÞ˹£¬£¬£¬£¬£¬£¬²¢³ÆÓÐÈË·¢Ã÷ÆäÈö²¥ÁËUrsnif(GoziµÄ±äÖÖ)ºÍÒøÐÐľÂíIcedIDµÈ¶ñÒâÈí¼þ£¬£¬£¬£¬£¬£¬¶øÕâÁ½ÖÖ¶ñÒâÈí¼þ¶¼À´×Ô¶íÂÞ˹¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/valak-malware-gets-new-plugin-to-steal-outlook-login-credentials/


5.ºÚ¿ÍÒÔºÚÈËÎÊÌâΪÓÕ¶üÌᳫ´¹ÂÚ¹¥»÷£¬£¬£¬£¬£¬£¬·Ö·¢Trickbot


¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨


ÍøÂçÇå¾²×éÖ¯Abuse.ch·¢Ã÷еĴ¹Âڻ£¬£¬£¬£¬£¬£¬ºÚ¿Íαװ³É¹ú¼ÒÐÐÕþÖÎÀí²¿·Ö·¢ËÍ´¹ÂÚÓʼþ£¬£¬£¬£¬£¬£¬ÒªÇóÎüÊÕÕß¶ÔBlack Lives Matte¾ÙÐÐÄäÃûͶƱ£¬£¬£¬£¬£¬£¬ÒÔ·Ö·¢¶ñÒâÈí¼þTrickbot¡£¡£¡£¡£¸ÃÓʼþÖаüÀ¨ÃûΪe-vote_form_3438.docµÄÎļþ£¬£¬£¬£¬£¬£¬Êܺ¦Õß·­¿ª¸ÃÎĵµÊ±»áÊÕµ½Ò»ÌõÐÂÎÅ£¬£¬£¬£¬£¬£¬ÌáÐÑËûÃÇÐèÒªÆôÓñ༭ºÍÆôÓÃÄÚÈÝÒÔÉó²éÄÚÈÝ¡£¡£¡£¡£Ò»µ©Êܺ¦Õßµã»÷ÆôÓ㬣¬£¬£¬£¬£¬¸ÃWordÎĵµ½«ÏÂÔØTrickBot²¢Ö´ÐÐËüµÄºê¡£¡£¡£¡£TrickBotÔÚÖ´ÐÐʱ»¹»á½«ÆäËû¶ñÒâÓ¦ÓÃÏÂÔØµ½ÊÜѬȾµÄÅÌËã»ú£¬£¬£¬£¬£¬£¬ÒÔÇÔÈ¡Îļþ¡¢ÃÜÂë¡¢Çå¾²ÃÜÔ¿£¬£¬£¬£¬£¬£¬²¢ÔÚÕû¸öÍøÂçÖкáÏòÈö²¥£¬£¬£¬£¬£¬£¬ÒÔЭÖúÆäËûºÚ¿Í×°ÖÃÀÕË÷Èí¼þ¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/fake-black-lives-matter-voting-campaign-spreads-trickbot-malware/


6.·ðÂÞÂ×ÈøITϵͳѬȾÀÕË÷Èí¼þ£¬£¬£¬£¬£¬£¬ÒÑ×¼±¸Ö§¸¶Êê½ð


¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨


·ðÂÞÂ×ÈøITϵͳÓÚ6ÔÂ5ÈÕÔâµ½ÀÕË÷Èí¼þ¹¥»÷£¬£¬£¬£¬£¬£¬²¢±»ÀÕË÷¼ÛÖµ½ü30ÍòÃÀÔªµÄ±ÈÌØ±Ò£¬£¬£¬£¬£¬£¬¶øÏÖÔÚ¸ÃÊÐÕþ¸®¹ÙÔ±ÌåÏÖ£¬£¬£¬£¬£¬£¬ÒÑ×¼±¸Ö§¸¶Êê½ðÒÔ±£»£» £»£»¤ËûÃǵÄÊý¾Ý¡£¡£¡£¡£·ðÂÞÂ×ÈøÊг¤Steve HoltÓÚ±¾ÖܶþµÄ²É·ÃÖÐÌåÏÖ£¬£¬£¬£¬£¬£¬ÆäÔâµ½ºÚ¿ÍÍÅ»ïDoppelPaymerµÄ¹¥»÷£¬£¬£¬£¬£¬£¬²¢±»Ë÷Òª30±ÈÌØ±Ò£¨Ô¼ºÏ29.1ÍòÃÀÔª£©µÄÊê½ð£¬£¬£¬£¬£¬£¬²¢ÇÒ¸ÃÍÅ»ïÔÚ¹¥»÷·ðÂÞÂ×ÈøµÄһСʱÄÚËÆºõ»¹Í¬Ê±ÈëÇÖÁËÁíÍâËÄÃûÊܺ¦ÕßµÄÍøÂç¡£¡£¡£¡£5ÔÂÏÂÑ®£¬£¬£¬£¬£¬£¬KrebsOnSecurity±ã·¢Ã÷·ðÂÞÂ×ÈøITϵͳѬȾÁËÀÕË÷Èí¼þ²¢Í¨Öª¸ÃÊеĹÙÔ±£¬£¬£¬£¬£¬£¬µ«Ö±µ½12ÌìºóºÚ¿Í²Å·¢¶¯Á˹¥»÷£¬£¬£¬£¬£¬£¬Hold SecurityÊ×´´ÈËAlex HoldenÌåÏÖ£¬£¬£¬£¬£¬£¬ÕâÖÖÇéÐκܳ£¼û£¬£¬£¬£¬£¬£¬ºÚ¿Í×é֯ͨ³£ÆÚ´ýÊýÖÜ»òÊýÔÂÖ®¾ÃÔÙÆô¶¯¶ñÒâÈí¼þ¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://krebsonsecurity.com/2020/06/florence-ala-hit-by-ransomware-12-days-after-being-alerted-by-krebsonsecurity/