CiscoÐû²¼Çå¾²¸üУ¬£¬£¬£¬£¬£¬ÐÞ¸´Æä²¿·Ö²úÆ·ÖеĶà¸öÎó²î
Ðû²¼Ê±¼ä 2022-11-07
CiscoÓÚ11ÔÂ2ÈÕÐû²¼ÁËÇå¾²¸üУ¬£¬£¬£¬£¬£¬ÐÞ¸´Æä²¿·Ö²úÆ·ÖеĶà¸öÎó²î¡£¡£¡£¡£¡£¡£ÆäÖÐ×îÑÏÖØµÄÊÇ¿çÕ¾ÇëÇóαÔìÎó²î£¨CVE-2022-20961£©£¬£¬£¬£¬£¬£¬ËüÓ°ÏìÁËÉí·ÝЧÀÍÒýÇæ(ISE)£¬£¬£¬£¬£¬£¬»ù´¡Ôµ¹ÊÔÓÉÊÇ»ùÓÚWebµÄÖÎÀí½çÃæµÄCSRF±£»£»£»£»¤È±·¦¡£¡£¡£¡£¡£¡£ÒÔ¼°ISE²úÆ·ÖеĻá¼û¿ØÖÆÈ±·¦Îó²î£¨CVE-2022-20956£©£¬£¬£¬£¬£¬£¬¿Éͨ¹ýÏòÄ¿µÄ·¢ËÍÌØÖÆµÄHTTPÇëÇóÀ´Ê¹Óᣡ£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬»¹ÐÞ¸´ÁËCisco ESAºÍCisco Secure Email and Web Manager Next Generation ManagementÖеÄSQL×¢ÈëÎó²î£¨CVE-2022-20867£©ºÍÌáȨÎó²î£¨CVE-2022-20868£©µÈ¡£¡£¡£¡£¡£¡£
https://securityaffairs.co/wordpress/138068/security/cisco-addressed-multiple-flaws.html
2¡¢LockBitÉù³Æ¶ÔµÂ¹úÆû³µ¹«Ë¾ContinentalµÄ¹¥»÷ÈÏÕæ
¾ÝýÌå11ÔÂ3ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬ÀÕË÷ÍÅ»ïLockBitÉù³Æ¶ÔµÂ¹úContinental£¨´ó½Æû³µ£©µÄ¹¥»÷ÈÏÕæ¡£¡£¡£¡£¡£¡£ÓÉÓÚLockBitÌåÏÖ½«Ðû²¼ËùÓпÉÓÃÊý¾Ý£¬£¬£¬£¬£¬£¬ÕâÅú×¢¸Ã¹«Ë¾ÉÐδÓëÀÕË÷ÍÅ»ï¾ÙÐÐ̸ÅУ¬£¬£¬£¬£¬£¬»òÕßËüÒѾ¾Ü¾øÁËÒªÇ󡣡£¡£¡£¡£¡£¸ÃÍÅ»ïÉÐδÌṩÓÐ¹ØÆäй¶µÄÊý¾Ý»òÖ´Ðй¥»÷µÄʱ¼äµÄϸ½ÚÐÅÏ¢¡£¡£¡£¡£¡£¡£¸Ã¹«Ë¾²¢Î´Ö¤ÊµLockBitµÄ˵·¨£¬£¬£¬£¬£¬£¬µ«ÆäÔøÔÚ8ÔÂ24ÈÕ͸¶£¬£¬£¬£¬£¬£¬ËûÃÇÔÚ8Ô³õ¼ì²âµ½Á˹¥»÷»î¶¯£¬£¬£¬£¬£¬£¬¹¥»÷ÕßÈëÇÖÁËContinental¼¯ÍŵIJ¿·ÖITϵͳ¡£¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/lockbit-ransomware-claims-attack-on-continental-automotive-giant/
3¡¢²¨Òô×Ó¹«Ë¾JeppesenÔâµ½¹¥»÷µ¼Ö²¿·Öº½ÐÐÍýÏëÖÐÖ¹
ýÌå10ÔÂ3Èճƣ¬£¬£¬£¬£¬£¬Ìṩµ¼º½ºÍº½ÐÐÍýÏ빤¾ßµÄ²¨ÒôÈ«×Ê×Ó¹«Ë¾JeppesenÕýÔÚ´¦Öóͷ£µ¼Ö²¿·Öº½°àÖÐÖ¹µÄÇå¾²ÊÂÎñ¡£¡£¡£¡£¡£¡£²¨Òô¹«Ë¾µÄ½²»°È˳ƣ¬£¬£¬£¬£¬£¬Ö»¹Ü¹¥»÷µ¼Ö²¿·Öº½ÐÐÍýÏëÖÐÖ¹£¬£¬£¬£¬£¬£¬µ«ÏÖÔÚûÓжԷɻú»òº½ÐÐÇå¾²×é³ÉÍþв¡£¡£¡£¡£¡£¡£ËûÃÇÕýÔÚÓë¿Í»§ºÍî¿Ïµ»ú¹¹¾ÙÐÐÏàͬ£¬£¬£¬£¬£¬£¬²¢Æð¾¢¾¡¿ì»Ö¸´Ð§ÀÍ¡£¡£¡£¡£¡£¡£Ö»¹ÜÖÐÖ¹µÄˮƽÉв»ÇåÎú£¬£¬£¬£¬£¬£¬µ«¸ÃÊÂÎñÓ°ÏìÁËÄ¿½ñºÍеĺ½ÐÐʹÃü֪ͨ£¨NOTAM£©µÄÎüÊպʹ¦Öóͷ££¬£¬£¬£¬£¬£¬ËüÓÃÓÚÏòº½¿ÕÕþ¸®Ìύ֪ͨ£¬£¬£¬£¬£¬£¬ÒÔÌáÐѺ½ÐÐÔ±×¢ÖØº½ÐÐõè¾¶ÉϵÄDZÔÚΣÏÕ¡£¡£¡£¡£¡£¡£
https://therecord.media/cyber-incident-at-boeing-subsidiary-causes-flight-planning-disruptions/
4¡¢µ¤Âó×î´óÌú·ÔËÓªÉÌDSB±»ºÚºó¸Ã¹ú»ð³µÍ£ÔËÊýСʱ
¾Ý·͸Éç11ÔÂ3ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬¸Ã¹ú×î´óµÄÌú·ÔËÓª¹«Ë¾DSBµÄËùÓлð³µÔÚÖÜÁùÔçÉÏÍ£ÔË£¬£¬£¬£¬£¬£¬ÇÒÊýСʱÎÞ·¨»Ö¸´Ðг̡£¡£¡£¡£¡£¡£DSBµÄÇå¾²Ö÷¹Ü͸¶£¬£¬£¬£¬£¬£¬´Ë´ÎÍ£ÔËÊÇÓÉÓÚÆäµÚÈý·½ITЧÀÍÌṩÉÌSupeoµÄ²âÊÔÇéÐα»ÈëÇÖµ¼Öµģ¬£¬£¬£¬£¬£¬¸Ã¹«Ë¾±»ÆÈ¹Ø±ÕÁËЧÀÍÆ÷¡£¡£¡£¡£¡£¡£SupeoÌṩһ¸öÒÆ¶¯Ó¦Ó㬣¬£¬£¬£¬£¬ÓÃÓÚ»ð³µË¾Ê±»ú¼ûÒªº¦µÄÔËÓªÐÅÏ¢¡£¡£¡£¡£¡£¡£µ±Supeo¾öÒ鹨±ÕÆäЧÀÍÆ÷ʱ£¬£¬£¬£¬£¬£¬¸ÃÓ¦ÓóÌÐò×èÖ¹ÊÂÇ飬£¬£¬£¬£¬£¬Ë¾»ú±»ÆÈÍ£³µ¡£¡£¡£¡£¡£¡£ÏÖÔÚÉв»ÇåÎú¹¥»÷µÄÄ»ºóºÚÊÖ£¬£¬£¬£¬£¬£¬µ«ÊÓ²ìÈÔÔÚ¾ÙÐÐÖС£¡£¡£¡£¡£¡£
https://www.reuters.com/technology/danish-train-standstill-saturday-caused-by-cyber-attack-2022-11-03/
5¡¢MicrosoftÐû²¼¹ØÓÚ2022ÄêÊý×Ö·ÀÓùµÄÆÊÎö±¨¸æ
¾Ý11ÔÂ5ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬Î¢ÈíÐû²¼ÁË2022ÄêÊý×Ö·ÀÓù±¨¸æ¡£¡£¡£¡£¡£¡£Î¢ÈíÖ¸³ö£¬£¬£¬£¬£¬£¬ÔÚ¹ûÕæÅû¶Îó²îºó£¬£¬£¬£¬£¬£¬Æ½¾ùÖ»Ðè14Ìì¼´¿É±»ÔÚҰʹÓ㬣¬£¬£¬£¬£¬¶øÔÚGitHubÉÏÐû²¼Îó²îʹÓôúÂëÔòÐèÒª60Ìì¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±ÊӲ쵽£¬£¬£¬£¬£¬£¬ÁãÈÕÎó²î×î³õÊÇÔÚ¾ßÓÐÕë¶ÔÐԵĹ¥»÷Öб»Ê¹Óõ쬣¬£¬£¬£¬£¬È»ºóºÜ¿ìÔÚÒ°Íâ¹¥»÷Öб»½ÓÄÉ¡£¡£¡£¡£¡£¡£¸Ã¹«Ë¾×ܽáµÀ£¬£¬£¬£¬£¬£¬Îó²îÕýÔÚ±»´ó¹æÄ£µØ·¢Ã÷ºÍʹÓ㬣¬£¬£¬£¬£¬²¢ÇÒʱ¼äÔ½À´Ô½¶Ì¡£¡£¡£¡£¡£¡£ËûÃǽ¨Òé×éÖ¯ÔÚÁãÈÕÎó²îÐû²¼ºóÁ¬Ã¦¾ÙÐÐÐÞ¸´£¬£¬£¬£¬£¬£¬»¹½¨Òé¼Í¼ºÍÇåµãËùÓÐÆóÒµÓ²¼þºÍÈí¼þ×ʲú£¬£¬£¬£¬£¬£¬ÒÔÈ·¶¨ËüÃÇÔâµ½¹¥»÷µÄΣº¦¡£¡£¡£¡£¡£¡£
https://www.microsoft.com/en-us/security/business/microsoft-digital-defense-report-2022
6¡¢SentinelLabsÐû²¼ÀÕË÷Èí¼þBlack BastaµÄÆÊÎö±¨¸æ
11ÔÂ3ÈÕ£¬£¬£¬£¬£¬£¬SentinelLabsÐû²¼Á˹ØÓÚÀÕË÷Èí¼þBlack BastaµÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£¡£Black BastaÓÚ2022Äê4Ô·ºÆð£¬£¬£¬£¬£¬£¬±¨¸æÏêϸÆÊÎöÁËBlack BastaµÄTTP£¬£¬£¬£¬£¬£¬°üÀ¨Ê¹ÓÿÉÄÜÓÉFIN7£¨ÓÖÃûCarbanak£©¿ª·¢Ö°Ô±¿ª·¢µÄÖÖÖÖ×Ô½ç˵¹¤¾ß¡£¡£¡£¡£¡£¡£Ñо¿Åú×¢£¬£¬£¬£¬£¬£¬Black BastaºÜ¿ÉÄÜÓëFIN7ÓйØÁª¡£¡£¡£¡£¡£¡£Ëü»áά»¤ºÍ°²ÅÅ×Ô½ç˵¹¤¾ß£¬£¬£¬£¬£¬£¬°üÀ¨EDRÈÆ¹ý¹¤¾ß¡£¡£¡£¡£¡£¡£ÕâЩEDRÈÆ¹ý¹¤¾ßµÄ¿ª·¢ÕߺܿÉÄÜÊÇ»òÒ»¾ÊÇFIN7µÄ¿ª·¢Õß¡£¡£¡£¡£¡£¡£¹¥»÷ʹÓÃADFindµÄ»ìÏý°æ±¾£¬£¬£¬£¬£¬£¬²¢Ê¹ÓÃPrintNightmare¡¢ZeroLogonºÍNoPac¾ÙÐÐÌáȨ¡£¡£¡£¡£¡£¡£
https://www.sentinelone.com/labs/black-basta-ransomware-attacks-deploy-custom-edr-evasion-tools-tied-to-fin7-threat-actor/