Ñз¢ÍŶÓÐÞ¸´JavaScriptɳÏävm2Îó²îCVE-2022-36067
Ðû²¼Ê±¼ä 2022-10-13
¾Ý10ÔÂ11ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬ JavaScriptɳÏävm2±£´æÒ»¸öÑÏÖØµÄÔ¶³Ì´úÂëÖ´ÐÐÎó²î¡£¡£¡£¡£¡£¡£vm2ÊÇÒ»¸öÊ¢ÐеÄNode¿â£¬£¬£¬£¬£¬£¬ÓÃÓÚÔËÐдøÓб»ÁÐÈë°×Ãûµ¥µÄÄÚÖÃÄ£¿£¿£¿£¿£¿£¿éµÄ²»ÊÜÐÅ´úÂ룬£¬£¬£¬£¬£¬Ã¿ÖÜÏÂÔØÁ¿¿¿½ü350Íò´Î¡£¡£¡£¡£¡£¡£¸ÃÎó²î×·×ÙΪCVE-2022-36067£¬£¬£¬£¬£¬£¬´úºÅΪSandbreak£¬£¬£¬£¬£¬£¬CVSSÆÀ·ÖΪ10£¬£¬£¬£¬£¬£¬¿É±»Ô¶³Ì¹¥»÷ÕßÓÃÀ´ÌÓÒÝɳÏä²¢ÔÚÖ÷»úϵͳÉÏÖ´ÐÐí§ÒâÏÂÁî¡£¡£¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬£¬£¬£¬Îó²îÒÑÔÚ2022Äê8ÔÂ28ÈÕÐû²¼µÄ°æ±¾3.9.11ÖлñµÃ½â¾ö¡£¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/critical-vm2-flaw-lets-attackers-run-code-outside-the-sandbox/
2¡¢LockbitÍÅ»ïʹÓÃExchangeÖеÄÎó²îÀ´×°ÖöñÒâÈí¼þ
ýÌå10ÔÂ12Èճƣ¬£¬£¬£¬£¬£¬LockbitÍÅ»ï½üÆÚÕýÔÚͨ¹ý±»Ñ¬È¾µÄMicrosoft ExchangeЧÀÍÆ÷·Ö·¢¶ñÒâÈí¼þ¡£¡£¡£¡£¡£¡£AhnLab͸¶£¬£¬£¬£¬£¬£¬Ëûij¿Í»§µÄÁ½Ì¨Ð§ÀÍÆ÷ÔÚ7Ô·ÝѬȾÁËLockBit 3.0¡£¡£¡£¡£¡£¡£¹¥»÷Õß×î³õÔÚ±»Ñ¬È¾µÄExchangeЧÀÍÆ÷ÉÏ×°ÖÃÁËWeb Shell£¬£¬£¬£¬£¬£¬È»ºóÖ»ÓÃÁË7Ìì¾Í½«È¨ÏÞÌáÉýµ½Active DirectoryÖÎÀíÔ±£¬£¬£¬£¬£¬£¬²¢ÔÚÇÔÈ¡ÁËÔ¼1.3 TBµÄÊý¾Ýºó¼ÓÃÜÁË×°±¸¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±ÌåÏÖ£¬£¬£¬£¬£¬£¬¹¥»÷Õß¿ÉÄÜʹÓÃÁËExchangeÖеÄδ¹ûÕæµÄ0 day¡£¡£¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬£¬£¬£¬Î¢ÈíÕýÔÚÊÓ²ì´ËÊÂÎñ¡£¡£¡£¡£¡£¡£
https://securityaffairs.co/wordpress/136968/cyber-crime/microsoft-exchange-lockbit-ransomware.html
3¡¢Adobe 10Ô·ÝÖܶþ²¹¶¡ÐÞ¸´¶à¸ö²úÆ·ÖеÄ29¸öÎó²î
10ÔÂ11ÈÕ£¬£¬£¬£¬£¬£¬AdobeÐû²¼Á˱¾ÔµÄÖܶþ²¹¶¡£¬£¬£¬£¬£¬£¬ÐÞ¸´Á˶à¸ö²úÆ·ÖеÄ29¸öÎó²î¡£¡£¡£¡£¡£¡£´Ë´ÎÐÞ¸´µÄ×îΪÑÏÖØµÄ¶ñÎó²îΪAdobe CommerceºÍMagentoÖеĴ洢ÐÍXSSÎó²î£¨CVE-2022-35698£©£¬£¬£¬£¬£¬£¬CVSSÆÀ·ÖΪ10¡£¡£¡£¡£¡£¡£Æä´ÎÊÇAdobe Cold FusionÖеĻùÓÚ¿ÍÕ»µÄ»º³åÇøÒç³öÎó²î£¨CVE-2022-35710ºÍCVE-2022-35690£©ºÍ»ùÓڶѵĻº³åÇøÒç³öÎó²î£¨CVE-2022-35711ºÍCVE-2022-35712£©£¬£¬£¬£¬£¬£¬ËüÃǵÄCVSSÆÀ·Ö¾ùΪ9.8¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬»¹ÐÞ¸´ÁËAdobe AcrobatºÍReaderÒÔ¼°Adobe DimensionÖеĶà¸öÎó²î¡£¡£¡£¡£¡£¡£
https://www.securityweek.com/patch-tuesday-critical-flaws-coldfusion-adobe-commerce
4¡¢Fortinet·¢Ã÷ʹÓÃÎÚ¿ËÀ¼¾üÊÂÖ÷ÌâExcelµÄ¹¥»÷»î¶¯
FortinetÔÚ10ÔÂ11Èճƣ¬£¬£¬£¬£¬£¬ÔÚ½üÆÚÊӲ쵽ԽÀ´Ô½¶àʹÓöíÎÚ³åÍ»Ö÷ÌâµÄ¹¥»÷»î¶¯¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±·¢Ã÷ÁËÒ»¸ö´øÓжñÒâºêµÄExcelÎĵµ£¬£¬£¬£¬£¬£¬Ëüαװ³ÉÒ»¸öÓÃÓÚÅÌËãÎÚ¿ËÀ¼¾üÊÂְԱнˮµÄµç×Ó±í¸ñ¹¤¾ß¡£¡£¡£¡£¡£¡£¹¥»÷ʹÓõÄVBA´úÂë½ÓÄÉÁ˼òÆÓµÄ»ìÏýÊÖÒÕ£¬£¬£¬£¬£¬£¬°üÀ¨²»¿É¶ÁµÄº¯ÊýºÍ±äÁ¿ÃûÀ´×ÌÈž²Ì¬ÆÊÎö¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬Ö÷ÒªÊý¾Ý±»±àÂëΪʮÁù½øÖÆ×Ö·û´®£¬£¬£¬£¬£¬£¬°üÀ¨Ç¶ÈëµÄ¶ñÒâ¶þ½øÖÆÎļþ¡£¡£¡£¡£¡£¡£¹¥»÷»¹Ê¹ÓÃÁ˶à½×¶Î¼ÓÔØ³ÌÐò£¬£¬£¬£¬£¬£¬²¢×îÖÕ×°ÖÃCobalt Strike Beacon¡£¡£¡£¡£¡£¡£
https://www.fortinet.com/blog/threat-research/ukrainian-excel-file-delivers-multi-stage-cobalt-strike-loader
5¡¢ThreatFabricÅû¶Õë¶ÔÒâ´óÀû½ðÈÚ»ú¹¹µÄTOAD¹¥»÷»î¶¯
ThreatFabricÔÚ10ÔÂ12ÈÕµÄ×îÐÂÑо¿ÏÔʾ£¬£¬£¬£¬£¬£¬½«VishingÓëAndroidÒøÐжñÒâÈí¼þÏàÁ¬ÏµµÄÃæÏòµç»°µÄ¹¥»÷ת´ï(TOAD)¹¥»÷ÔÚÕë¶ÔÒâ´óÀû½ðÈÚ»ú¹¹¡£¡£¡£¡£¡£¡£½üÆÚ£¬£¬£¬£¬£¬£¬Ñо¿Ö°Ô±·¢Ã÷ÁËÒ»¸öÕë¶ÔÒâ´óÀûÍøÉÏÒøÐÐÓû§µÄ´¹ÂÚÍøÕ¾£¬£¬£¬£¬£¬£¬Ö¼ÔÚÇÔÈ¡ËûÃǵÄÒøÐÐÆ¾Ö¤¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±ÆÊÎö³ÆÕâЩ»ùÓÚTOADµÄ»î¶¯ÒѾһÁ¬Á˽üÒ»Ä꣬£¬£¬£¬£¬£¬Ëü»á×°ÖÃÒ»¸öÒÆ¶¯Ä¾ÂíCopybara£¬£¬£¬£¬£¬£¬ÆäÖ÷ÒªÓÃÓÚͨ¹ý¶ÔÒâ´óʹÓû§µÄÁýÕÖ¹¥»÷À´Ö´ÐÐÉè±¹ØÁ¬Äڲƻ¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬¹¥»÷ÕßʹÓõĻù´¡ÉèÊ©»¹¿ÉÒÔ·Ö·¢¶ñÒâÈí¼þSMS Spy¡£¡£¡£¡£¡£¡£
https://www.threatfabric.com/blogs/toad-fraud.html
6¡¢ESETÐû²¼POLONIUMÕë¶ÔÒÔÉ«ÁеĹ¥»÷»î¶¯µÄÆÊÎö±¨¸æ
10ÔÂ11ÈÕ£¬£¬£¬£¬£¬£¬ESETÐû²¼Á˹ØÓÚESETÐû²¼POLONIUMÕë¶ÔÒÔÉ«ÁеĹ¥»÷»î¶¯µÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£¡£×Ô2021Äê9ÔÂÒÔÀ´£¬£¬£¬£¬£¬£¬POLONIUMÒѹ¥»÷Ê®¼¸¸öÒÔÉ«ÁеÄ×éÖ¯¡£¡£¡£¡£¡£¡£×îеĻÔÚ2022Äê9Ô±»·¢Ã÷£¬£¬£¬£¬£¬£¬Ö÷ÒªÕë¶Ô¹¤³Ì¡¢ÐÅÏ¢ÊÖÒÕ¡¢Ö´·¨¡¢Í¨Ñ¶¡¢Æ·ÅƺÍÓªÏú¡¢Ã½Ìå¡¢°ü¹ÜºÍÉç»áЧÀÍÐÐÒµ¡£¡£¡£¡£¡£¡£POLONIUMµÄ¹¤¾ß¼¯ÓÉ7¸ö×Ô½ç˵ºóÃÅ×é³É£¬£¬£¬£¬£¬£¬×èÖ¹ÏÖÔÚËüÃÇÈÔ´¦Óڻ״̬¡£¡£¡£¡£¡£¡£¸ÃÍŻﻹ¿ª·¢ÁËÓÃÓÚ½ØÆÁ¡¢¼üÅ̼ͼ¡¢Í¨¹ýÍøÂçÉãÏñÍ·¾ÙÐÐÌØ¹¤»î¶¯¡¢·¿ªÄæÏòshellºÍÇÔÈ¡ÎļþµÈ×Ô½ç˵¹¤¾ß¡£¡£¡£¡£¡£¡£C&CͨѶ·½Ã棬£¬£¬£¬£¬£¬POLONIUMʹÓÃÁËDropbox¡¢OneDriveºÍMegaµÈ³£¼ûµÄÔÆÐ§ÀÍ¡£¡£¡£¡£¡£¡£
https://www.welivesecurity.com/2022/10/11/polonium-targets-israel-creepy-malware/