ºÚ¿ÍʹÓÃľÂí»¯µÄBitKeepÓ¦ÓóÌÐòÇÔÈ¡Óû§µÄ×ʽð

Ðû²¼Ê±¼ä 2022-12-29
1¡¢ºÚ¿ÍʹÓÃľÂí»¯µÄBitKeepÓ¦ÓóÌÐòÇÔÈ¡Óû§µÄ×ʽð

      

¾ÝýÌå12ÔÂ27ÈÕ±¨µÀ£¬£¬£¬£¬¶à¸öBitKeepÓ¦ÓõÄÓû§³Æ£¬£¬£¬£¬ÔÚºÚ¿Í´¥·¢²»ÐèÒªÑéÖ¤µÄÉúÒâºó£¬£¬£¬£¬ËûÃǵÄÇ®°üÔÚÊ¥µ®½Úʱ´ú±»Çå¿Õ¡£¡£¡£¡£¡£¡£¡£BitKeepÊÇÒ»¸öÈ¥ÖÐÐÄ»¯µÄ¶àÁ´web3 DeFiÇ®°ü£¬£¬£¬£¬È«ÇòÁè¼Ý800ÍòÈËʹÓÃËü¾ÙÐÐ×ʲúÖÎÀíºÍÉúÒâ´¦Öóͷ£¡£¡£¡£¡£¡£¡£¡£BitKeep͸¶ÕâÊÇÒ»´Î´ó¹æÄ£ºÚ¿ÍÊÂÎñ£¬£¬£¬£¬Í¨¹ý¶ñÒâÖ²ÈëµÄ´úÂë±»¸Ä¶¯µÄAPKµ¼ÖÂÓû§µÄ˽Կй¶£¬£¬£¬£¬Ê¹ºÚ¿ÍÄܹ»×ªÒÆ×ʽ𡣡£¡£¡£¡£¡£¡£¾ÝPeckShieldºÍOKLink³Æ£¬£¬£¬£¬×èÖ¹ÏÖÔÚËðʧԤ¼Æ¸ß´ï990ÍòÃÀÔª¡£¡£¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/hackers-steal-8-million-from-users-running-trojanized-bitkeep-apps/


2¡¢Ñо¿Ö°Ô±ÑÝʾÔõÑùͨ¹ýÔ˶¯´«¸ÐÆ÷ÇÔÌýAndroidÊÖ»ú

      

¾Ý12ÔÂ27ÈÕ±¨µÀ£¬£¬£¬£¬Ñо¿ÍŶӷ¢Ã÷ÁËÒ»ÖÖÕë¶ÔAndroid×°±¸µÄÐÂÐÍÇÔÌý¹¥»÷£¬£¬£¬£¬¿ÉÒÔÔÚ²î±ðˮƽÉÏʶ±ðÀ´µçÕßµÄÐÔ±ðºÍÉí·Ý£¬£¬£¬£¬ÉõÖÁÇø·Ö˽ÈË̸»°¡£¡£¡£¡£¡£¡£¡£¸Ã²àÐŵÀ¹¥»÷ÃûΪEarSpy£¬£¬£¬£¬Ö¼ÔÚͨ¹ý²¶»ñÒÆ¶¯×°±¸Öжú»úÑïÉùÆ÷µÄ»ìÏìÒýÆðµÄÔ˶¯´«¸ÐÆ÷Êý¾Ý¶ÁÊý£¬£¬£¬£¬À´Ì½Ë÷ÇÔÌýµÄпÉÄÜÐÔ¡£¡£¡£¡£¡£¡£¡£²âÊÔÊý¾ÝÒòÊý¾Ý¼¯ºÍ×°±¸¶øÒ죬£¬£¬£¬Ñо¿Ö°Ô±³Æ£¬£¬£¬£¬Ê¹Óþ­µäµÄMLËã·¨ÆÀ¹ÀʱÓòºÍƵÓòÌØÕ÷£¬£¬£¬£¬ÏÔʾ³ö×î¸ß56.42%µÄ׼ȷÂÊ¡£¡£¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/earspy-attack-eavesdrops-on-android-phones-via-motion-sensors/


3¡¢¼ÓÀû¸£ÄáÑÇÖÝÊ¥ÂÞ˹ҽԺ1.7TBµÄÎļþÔÚ°µÍøÉÏ·ºÆð

      

ýÌå12ÔÂ27Èճƣ¬£¬£¬£¬Ñо¿Ö°Ô±ÔÚÒ»¸öÈÈÃÅÂÛ̳ÉÏ·¢Ã÷Á˾ݳÆÊÇÀ´×Ô¼ÓÀû¸£ÄáÑÇÖݺ£ÎÖµÂÊ¥ÂÞ˹ҽԺµÄÎļþ¡£¡£¡£¡£¡£¡£¡£¸ÃÇåµ¥±»ÐÎòΪй¶ÎļþµÄÑù±¾Êý¾Ý°ü£¬£¬£¬£¬¾Ý³Æ×Üй¶Êý¾Ý°üÀ¨1.7 TBµÄÎļþ£¬£¬£¬£¬Éæ¼°²ÆÎñÊý¾Ý¡¢ÓªÒµÊý¾Ý¡¢Ô±¹¤ºÍ»¼ÕßСÎÒ˽¼ÒÐÅÏ¢µÈ¡£¡£¡£¡£¡£¡£¡£Ñù±¾ÖмͼÁË2022Äê10ÔÂÏÂÑ®µÄÎļþ£¬£¬£¬£¬Òò´Ëй¶ÊÂÎñ¿ÉÄܱ¬·¢ÔÚ11Ô»ò12Ô¡£¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±ÔÚ12ÔÂ26ÈÕÁªÏµÁ˸ÃÒ½Ôº£¬£¬£¬£¬µ«ÉÐδÊÕµ½Èκλظ´£¬£¬£¬£¬Ò½ÔºÍøÕ¾Ò²Ã»ÓйØÓÚÈκÎÎ¥¹æ»òÊý¾ÝÇå¾²ÊÂÎñµÄÐÅÏ¢¡£¡£¡£¡£¡£¡£¡£


https://www.databreaches.net/st-rose-hospital-patient-data-appears-on-hacking-forum/


4¡¢KasperskyÅû¶BlueNoroffÍÅ»ïÈÆ¹ýMoTW±£»£»£»£»£» £» £»¤µÄÐÂÒªÁì

      

12ÔÂ27ÈÕ£¬£¬£¬£¬KasperskyÅû¶BlueNoroffÍÅ»ïÈÆ¹ýWindowsÍøÂç±ê¼Ç(MotW)±£»£»£»£»£» £» £»¤µÄÐÂÒªÁì¡£¡£¡£¡£¡£¡£¡£µ±Óû§·­¿ª´ÓÍøÂçÉÏÏÂÔØµÄÎļþʱ£¬£¬£¬£¬Windows»áÏÔʾһÌõÖÒÑÔÐÂÎÅ¡£¡£¡£¡£¡£¡£¡£Îª´Ë£¬£¬£¬£¬¹¥»÷ÕßʹÓÃÁ˹âÅ̾µÏñ£¨.iso£©ºÍÐéÄâÓ²ÅÌ£¨.vhd£©ÎļþÃûÌᣡ£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬¸ÃÍŻﻹ²âÊÔÁ˲î±ðµÄÎļþÀàÐÍÒÔˢжñÒâÈí¼þµÄ·Ö·¢ÒªÁ죬£¬£¬£¬Ñо¿Ö°Ô±ÊӲ쵽ÁËеÄVisual Basic¾ç±¾¡¢WindowsÅú´¦Öóͷ£ÎļþºÍWindows¿ÉÖ´ÐÐÎļþ¡£¡£¡£¡£¡£¡£¡£BlueNoroff ÍÅ»ïËÆºõÕýÔÚʵÑéеÄÎļþÀàÐÍ£¬£¬£¬£¬ÒÔÓÐÓõطַ¢ËûÃǵĶñÒâÈí¼þ¡£¡£¡£¡£¡£¡£¡£¸ÃÍÅ»ïʹÓÃÁË70¶à¸öÓò£¬£¬£¬£¬ÕâÒâζ×ÅËüÃÇÖ±µ½×î½ü²Å·Ç³£»£»£»£»£» £» £»îÔ¾¡£¡£¡£¡£¡£¡£¡£


https://securelist.com/bluenoroff-methods-bypass-motw/108383/


5¡¢Fox ITÑо¿Ö°Ô±É¨Ãè·¢Ã÷´ó×ÚCitrixЧÀÍÆ÷Ò×±»¹¥»÷

      

Fox ITÔÚ12ÔÂ28ÈÕ͸¶£¬£¬£¬£¬Æä·¢Ã÷ÊýÒÔǧ¼ÆµÄCitrix ADCºÍÍø¹ØÈÔÈ»ÈÝÒ×Êܵ½½üÆÚÐÞ¸´µÄÁ½¸öÎó²îµÄÓ°Ïì¡£¡£¡£¡£¡£¡£¡£µÚÒ»¸öÊÇÉí·ÝÑéÖ¤ÈÆ¹ýÎó²î£¨CVE-2022-27510£©£¬£¬£¬£¬ÒÑÓÚ11ÔÂ8ÈÕÐÞ¸´£»£»£»£»£» £» £»µÚ¶þ¸öÊÇÔ¶³Ì´úÂëÖ´ÐÐÎó²î£¨CVE-2022-27518£©£¬£¬£¬£¬ÓÚ12ÔÂ13ÈÕÅû¶²¢ÐÞ¸´¡£¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±µÄɨÃèЧ¹ûÌåÏÖ£¬£¬£¬£¬×èÖ¹2022Äê12ÔÂ28ÈÕ£¬£¬£¬£¬ÓÐ3500̨װ±¸ÔÚÖª×ãijЩÌõ¼þʱÈÝÒ×Êܵ½Õë¶ÔÎó²îCVE-2022-27518µÄ¹¥»÷£¬£¬£¬£¬ÓÐÁè¼Ý1000̨ÈÝÒ×Êܵ½CVE-2022-27510µÄÓ°Ï죬£¬£¬£¬Ô¼3000̨װ±¸Ò×ÊÜÕâÁ½¸öÎó²îµÄÓ°Ïì¡£¡£¡£¡£¡£¡£¡£


https://blog.fox-it.com/2022/12/28/cve-2022-27510-cve-2022-27518-measuring-citrix-adc-gateway-version-adoption-on-the-internet/


6¡¢ESETÐû²¼2022ÄêÊ®´óÍøÂç¹¥»÷ÊÂÎñµÄ»ØÊ×±¨¸æ

      

ESETÔÚ12ÔÂ27ÈÕÐû²¼ÁË2022ÄêÊ®´óÍøÂç¹¥»÷ÊÂÎñµÄ»ØÊ×±¨¸æ£¬£¬£¬£¬»ã×ÜÁËÓ°ÏìÈ«Çò¸÷¸öÐÐÒµµÄ×îÑÏÖØµÄºÚ¿Í¹¥»÷ºÍÎ¥¹æ»î¶¯¡£¡£¡£¡£¡£¡£¡£ÆäÖаüÀ¨£¬£¬£¬£¬ÎÚ¿ËÀ¼µÄÒªº¦»ù´¡ÉèÊ©Ôâµ½µÄÍøÂç¹¥»÷¡¢Éæ¼°¶à¸öÊý¾Ý²Á³ý¹¤¾ßCaddyWiper¡¢HermeticWiperºÍIsaacWiperµÄ¹¥»÷»î¶¯¡¢Õë¶ÔÉÌÒµÎÀÐÇ»¥ÁªÍø¹«Ë¾ViasatµÄÍøÂç¹¥»÷¡¢¸ç˹´ïÀè¼ÓÔâµ½ContiµÄ¹¥»÷²¢Ðû²¼½øÈë¹ú¼Ò½ôÆÈ״̬¡¢¶à¸öÀÕË÷ÍÅ»ïµÄ¹¥»÷»î¶¯ÒÔ¼°Ronin Network 6.18ÒÚÃÀÔª±»µÁµÈÊÂÎñ¡£¡£¡£¡£¡£¡£¡£


https://www.welivesecurity.com/2022/12/27/2022-review-10-biggest-cyberattacks/