GoogleÐû²¼½ôÆÈ¸üРÐÞ¸´ChromeÖÐÒѱ»Ê¹ÓõÄÎó²î
Ðû²¼Ê±¼ä 2021-12-15GoogleÐû²¼½ôÆÈ¸üУ¬£¬£¬£¬£¬£¬ÐÞ¸´ChromeÖÐÒѱ»Ê¹ÓõÄÎó²î
12ÔÂ13ÈÕ£¬£¬£¬£¬£¬£¬GoogleÐû²¼½ôÆÈ¸üУ¬£¬£¬£¬£¬£¬ÐÞ¸´ÁËChromeÖеÄ5¸öÎó²î¡£¡£¡£¡£Ç徲ͨ¸æÌåÏÖ£¬£¬£¬£¬£¬£¬´Ë´ÎÐÞ¸´µÄV8 JavaScriptÒýÇæÖеÄÊͷźóʹÓÃÎó²î£¨CVE-2021-4102£©Òѱ»ÔÚҰʹÓ㬣¬£¬£¬£¬£¬¿Éµ¼ÖÂí§Òâ´úÂëÖ´ÐлòɳÏäÌÓÒÝ¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬»¹ÐÞ¸´ÁËMojoÖеÄÊý¾ÝÑé֤ȱ·¦Îó²î£¨CVE-2021-4098£©ºÍSwiftshaderÖеÄÊͷźóʹÓÃÎó²î£¨CVE-2021-4099£©µÈ¶à¸öÎó²î¡£¡£¡£¡£ÓÉÓÚ¸Ã0dayÒѱ»ÔÚҰʹÓ㬣¬£¬£¬£¬£¬Ñо¿Ö°Ô±Ç¿ÁÒ½¨ÒéÁ¬Ã¦×°ÖÃChrome²¹¶¡¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop_13.html
°ÍÎ÷ÎÀÉú²¿ÍøÕ¾Ôâµ½¹¥»÷Êý°ÙÍò¹«ÃñÒßÃç½ÓÖÖÊý¾Ýɥʧ
12ÔÂ10ÈÕ£¬£¬£¬£¬£¬£¬°ÍÎ÷ÎÀÉú²¿(MoH)ÏÂÊôµÄÍøÕ¾Ôâµ½ÀÕË÷¹¥»÷£¬£¬£¬£¬£¬£¬µ¼ÖÂÊý°ÙÍò¹«ÃñµÄCOVID-19ÒßÃç½ÓÖÖÊý¾Ýɥʧ¡£¡£¡£¡£¹¥»÷±¬·¢ÔÚÆÆÏþ1µã×óÓÒ£¬£¬£¬£¬£¬£¬ÎÀÉú²¿µÄËùÓÐÍøÕ¾£¬£¬£¬£¬£¬£¬°üÀ¨Ò½ÁÆÏµÍ³Öиú×Ù¹«Ãñ¹ì¼£µÄConecteSUS£¬£¬£¬£¬£¬£¬¾ùÎÞ·¨»á¼û¡£¡£¡£¡£Ö®ºó£¬£¬£¬£¬£¬£¬ºÚ¿ÍÍÅ»ïLapsus$ GroupÉù³Æ¶Ô´Ë´Î¹¥»÷ÈÏÕæ£¬£¬£¬£¬£¬£¬²¢ÒѾÇÔÈ¡²¢É¾³ýÁËÔ¼50TBµÄÊý¾Ý¡£¡£¡£¡£¾Ý°ÍÎ÷ÎÀÉú²¿²¿³¤Marcelo Queiroga³Æ£¬£¬£¬£¬£¬£¬ËûÃÇÔÚ¹ú¼ÒÎÀÉúЧÀÍÊý¾Ý¿âÖÐÓб»µÁÊý¾Ý±¸·Ý¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.zdnet.com/article/brazilian-ministry-of-health-suffers-cyberattack-and-covid-19-vaccination-data-vanishes/
µÂ¹úÎïÁ÷¹«Ë¾HellmannÔâµ½¹¥»÷µ¼ÖÂÔËÓªÔÝʱÖÐÖ¹
µÂ¹úÎïÁ÷¹«Ë¾Hellmann Worldwide LogisticsÔÚ12ÔÂ10ÈÕ³ÆÆäÔâµ½ÍøÂç¹¥»÷¡£¡£¡£¡£¸Ã¹«Ë¾Ã¿Äê´¦Öóͷ£Ô¼Äª1600Íò¼þ»õÎ£¬£¬£¬£¬£¬2020ÄêµÄÊÕÈëΪ28ÒÚÃÀÔª¡£¡£¡£¡£HellmannÔÚÉùÃ÷ÖÐÌåÏÖ£¬£¬£¬£¬£¬£¬Æä¼ì²âµ½¹¥»÷ºóÁ¬Ã¦×ö³öÏìÓ¦£¬£¬£¬£¬£¬£¬ÔÝʱ¹Ø±ÕÁËÖÐÑëÊý¾ÝÖÐÐÄ£¬£¬£¬£¬£¬£¬µ«Õâ¶Ô¹«Ë¾µÄÔËÓª±¬·¢ÁËÑÏÖØµÄÓ°Ïì¡£¡£¡£¡£¸Ã¹«Ë¾²¢Î´Í¸Â¶¹¥»÷µÄÐÔ×Ó£¬£¬£¬£¬£¬£¬µ«ÔÚ13ÈÕÐû²¼Í¨¸æ£¬£¬£¬£¬£¬£¬³ÆÓªÒµÔËÓªÒÑ»ù±¾»Ö¸´Õý³££¬£¬£¬£¬£¬£¬ÏÖÔÚÉÐδȷÈÏÊÇ·ñÓÐÊý¾Ýй¶µÄÇéÐΡ£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.infosecurity-magazine.com/news/cyberattack-on-hellmann-worldwide/
FTC³ÆÃÀ¹ú½ñÄêÒòÀñÎ│թƻÒÑËðʧ1.48ÒÚÃÀÔª
ÃÀ¹úÁª°îÉÌҵίԱ»á(FTC)ÔÚ12ÔÂ8ÈÕÌåÏÖ£¬£¬£¬£¬£¬£¬×èÖ¹2021Äê9ÔÂ⣬£¬£¬£¬£¬£¬ÃÀ¹ú¹«ÃñÒòÀñÎ│թƻµÄËðʧ¸ß´ï1.48ÒÚÃÀÔª£¬£¬£¬£¬£¬£¬Áè¼Ý2020ÕûÄêµÄ×ÜËðʧ¡£¡£¡£¡£FTC³Æ£¬£¬£¬£¬£¬£¬×Ô2018ÄêÒÔÀ´£¬£¬£¬£¬£¬£¬ÊÜÆµÄÏûºÄÕßÊýÄ¿ºÍËðʧ½ð¶î¶¼ÔÚÎȲ½ÔöÌí£¬£¬£¬£¬£¬£¬ÆäÖÐÀñÎ│ÊÇÖ÷ÒªµÄ¸¶¿î·½·¨¡£¡£¡£¡£ÕâÖÖ¹¥»÷»î¶¯Í¨³£»£»£»£»£»£»£»áð³äÉç»á°ü¹Ü¾ÖµÈ¹Ù·½×éÖ¯£¬£¬£¬£¬£¬£¬ÍþвҪ¶³½áÄ¿µÄÒøÐÐÕË»§£¬£¬£¬£¬£¬£¬²¢ÌåÏÖÈôÊDz»Ïë±»²¶»òÏëÒª±£´æÕË»§ÖеĹ¤Òµ¾Í±ØÐ蹺ÖÃÀñÎ│¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/ftc-americans-lost-148-million-to-gift-card-scams-this-year/
Proofpoint¼ì²âµ½Ê¹ÓÃOAuth 2.0µÄURLÖØ¶¨Ïò¹¥»÷
ProofpointÔÚ12ÔÂ8ÈÕÅû¶ÁËʹÓÃOAuth 2.0µÄURLÖØ¶¨Ïò¹¥»÷µÄϸ½Ú¡£¡£¡£¡£¹¥»÷Õßͨ¹ýÕâÖÖ·½·¨Èƹý´ó´ó¶¼´¹ÂÚ¹¥»÷¼ì²âϵͳºÍµç×ÓÓʼþÇå¾²Õ½ÂÔ£¬£¬£¬£¬£¬£¬¹¥»÷Outlook Web Access¡¢PayPal¡¢Microsoft 365ºÍGoogle WorkspaceµÈÓ¦Óᣡ£¡£¡£OAuth 2.0ÊÇÒ»ÖÖÆÕ±éʹÓõÄÊÚȨÐÒ飬£¬£¬£¬£¬£¬µ±webÓ¦Óúϲ¢ÁËÓû§¿ØÖƵIJÎÊýÀ´Ö¸¶¨Öض¨ÏòÁ´½Óʱ£¬£¬£¬£¬£¬£¬¾Í»á·ºÆð¿ª·ÅÊ½ÖØ¶¨ÏòÎó²î£¬£¬£¬£¬£¬£¬¹¥»÷Õß¿ÉÒÔΪwebÓ¦Óý¨ÉèÒ»¸öURL£¬£¬£¬£¬£¬£¬´Ó¶ø½«Ä¿µÄÖØ¶¨Ïòµ½í§ÒâµÄÍⲿÓò¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.proofpoint.com/us/blog/cloud-security/microsoft-and-github-oauth-implementation-vulnerabilities-lead-redirection
MicrosoftÐû²¼¶ñÒâÈí¼þQakbotµÄÊÖÒÕÆÊÎö±¨¸æ
12ÔÂ9ÈÕ£¬£¬£¬£¬£¬£¬MicrosoftÐû²¼Á˹ØÓÚ¶ñÒâÈí¼þQakbotµÄÊÖÒÕÆÊÎö±¨¸æ¡£¡£¡£¡£QakbotÒÑÓнü10ÄêÀúÊ·£¬£¬£¬£¬£¬£¬ÒÑÉú³¤³ÉΪһÖÖ¶àÓÃ;¶ñÒâÈí¼þ£¬£¬£¬£¬£¬£¬ÏÕЩÔÚËùÓдó½µÄ¹ú¼ÒºÍµØÇø¶¼¿ÉÒÔ¼ì²âµ½Qakbot»î¶¯£¬£¬£¬£¬£¬£¬°üÀ¨·ÇÖÞ¡¢ÑÇÖÞ¡¢Å·ÖÞºÍÃÀÖÞ¡£¡£¡£¡£Ñо¿Ö°Ô±ÒÔΪ£¬£¬£¬£¬£¬£¬QakbotµÄÄ£¿£¿£¿£¿£¿£¿£¿é»¯ÌØÕ÷ʹËüÄܹ»Æ¾Ö¤ËùÔÚµÄÍøÂçÇéÐÎΪÿ¸ö¹¥»÷Á´£¨attack chain£©ÌôÑ¡ºÏÊʵĹ¹½¨¿é£¨building blocks£©¡£¡£¡£¡£¸Ã±¨¸æÑо¿ÁË×î½üµÄ3¸öQakbot»î¶¯£¬£¬£¬£¬£¬£¬²¢½«Æä¹¥»÷Á´ÆÊÎöΪ¶à¸ö¹¹½¨¿é¾ÙÐÐÆÊÎö¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.microsoft.com/security/blog/2021/12/09/a-closer-look-at-qakbots-latest-building-blocks-and-how-to-knock-them-down/