TPM 2.0¿âÖÐ2¸ö»º³åÇøÒç³öÎó²î¿ÉÓ°ÏìÊýÊ®ÒŲ́װ±¸
Ðû²¼Ê±¼ä 2023-03-061¡¢TPM 2.0¿âÖÐ2¸ö»º³åÇøÒç³öÎó²î¿ÉÓ°ÏìÊýÊ®ÒŲ́װ±¸
¾ÝýÌå3ÔÂ3ÈÕ±¨µÀ£¬£¬£¬£¬£¬¿ÉÐÅÆ½Ì¨Ä£¿£¿£¿£¿é(TPM)2.0²Î¿¼¿â¹æ·¶Öб£´æÁ½¸ö»º³åÇøÒç³öÎó²î£¬£¬£¬£¬£¬¿ÉÄܻᵼÖÂÐÅϢй¶»òȨÏÞÌáÉý¡£¡£¡£¡£¡£¡£ËüÃÇ»®·ÖÊÇÔ½½ç¶ÁÈ¡Îó²î£¨CVE-2023-1017£©ºÍÔ½½çдÈëÎó²î£¨ CVE-2023-1018£©£¬£¬£¬£¬£¬¶¼Óë¹æ·¶ÈçÄÇÀïÖÃijЩTPMÏÂÁîµÄ²ÎÊýÓйأ¬£¬£¬£¬£¬¿É±»¾ÓÉÉí·ÝÑéÖ¤µÄÍâµØ¹¥»÷Õßͨ¹ý·¢ËÍÌØÖÆÏÂÁîÔÚTPMÄÚÖ´ÐдúÂëÀ´Ê¹Óᣡ£¡£¡£¡£¡£QuarkslabÖ¸³ö£¬£¬£¬£¬£¬¸ÃÎó²î¿ÉÄÜ»áÓ°ÏìÊýÊ®ÒŲ́װ±¸¡£¡£¡£¡£¡£¡£
https://thehackernews.com/2023/03/new-flaws-in-tpm-20-library-pose-threat.html
2¡¢Î¢ÈíÐû²¼¸üÐÂÐÞ¸´Intel CPUµÄMMIO³Â¸¯Êý¾ÝÎó²î
¾Ý3ÔÂ2ÈÕ±¨µÀ£¬£¬£¬£¬£¬Î¢ÈíÐû²¼ÁË´øÍâÇå¾²¸üУ¬£¬£¬£¬£¬ÐÞ¸´ÁËIntel CPUµÄMMIO³Â¸¯Êý¾Ý£¨Memory Mapped I/O Stale Data£©Îó²î¡£¡£¡£¡£¡£¡£Îó²î×î³õÓÉIntelÓÚ2022Äê6ÔÂ14ÈÕÅû¶£¬£¬£¬£¬£¬¿ÉÓÃÀ´ÔÚÐéÄâ»úÖÐÔËÐеÄÀú³Ì»á¼ûÁíÒ»¸öÐéÄâ»úÖеÄÊý¾Ý¡£¡£¡£¡£¡£¡£ÕâЩÎó²î°üÀ¨¹²Ïí»º³åÇøÊý¾Ý¶ÁÈ¡£¡£¡£¡£¡£¡£¨CVE-2022-21123£©¡¢ ¹²Ïí»º³åÇøÊý¾Ý²ÉÑù£¨CVE-2022-21125£©¡¢ÌØÊâ¼Ä´æÆ÷»º³åÇøÊý¾Ý²ÉÑù¸üУ¨CVE-2022-21127£©ºÍ×°±¸¼Ä´æÆ÷²¿·ÖдÈ루CVE-2022-21166£©¡£¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/microsoft/microsoft-releases-windows-security-updates-for-intel-cpu-flaws/
3¡¢Ñо¿Ö°Ô±Åû¶Õë¶ÔÄ«Î÷¸ç½ðÈÚ»ú¹¹µÄATM¶ñÒâÈí¼þFiXS
ýÌå3ÔÂ4Èճƣ¬£¬£¬£¬£¬Metabase QµÄÑо¿Ö°Ô±·¢Ã÷ÁËÒ»ÖÖÃûΪFiXSµÄÐÂÐÍATM¶ñÒâÈí¼þ¡£¡£¡£¡£¡£¡£×Ô2023Äê2ÔÂÒÔÀ´£¬£¬£¬£¬£¬¸Ã¶ñÒâÈí¼þ±»ÓÃÓÚ¹¥»÷Ä«Î÷¸çµÄÒøÐС£¡£¡£¡£¡£¡£FiXSµÄÏÔÖøÌØÕ÷Ö®Ò»ÊÇʹÓÃWindows GetTickCount API£¬£¬£¬£¬£¬ÔÚ×îºóÒ»´ÎATM»úÖØÆô30·ÖÖÓºóÈ¡¿î¡£¡£¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬£¬£¬³õʼ¹¥»÷ÔØÌåÉв»ÇåÎú£¬£¬£¬£¬£¬µ«FiXSʹÓÃÁËÒ»¸öÍⲿ¼üÅÌ£¨ÀàËÆÓÚPloutus£©¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬ËüÓ빩ӦÉÌÎ޹أ¬£¬£¬£¬£¬Õë¶ÔÈκÎÖ§³ÖCEN XFSµÄATM¡£¡£¡£¡£¡£¡£
https://www.metabaseq.com/fixs-atms-malware/
4¡¢ÀÕË÷ÍÅ»ïPlay¹ûÕæ´Ó¼ÓÖݰ¿ËÀ¼ÊÐÇÔÈ¡µÄÔ¼10GBÊý¾Ý
3ÔÂ5ÈÕ±¨µÀ³Æ£¬£¬£¬£¬£¬ÀÕË÷ÍÅ»ïPlayÒÑ×îÏÈй¶´Ó°Â¿ËÀ¼ÊÐÇÔÈ¡µÄÊý¾Ý¡£¡£¡£¡£¡£¡£°Â¿ËÀ¼ÊÐÓÚ2ÔÂ10ÈÕÅû¶ÁËÒ»´ÎÀÕË÷¹¥»÷£¬£¬£¬£¬£¬¹¥»÷»î¶¯Ê¼ÓÚ2ÔÂ8ÈÕ¡£¡£¡£¡£¡£¡£Å¦Ô¼ÊÐÓÚ2ÔÂ14ÈÕÐû²¼³Æ£¬£¬£¬£¬£¬ÓÉÓÚÊܵ½ÀÕË÷¹¥»÷Ó°Ï죬£¬£¬£¬£¬ÍâµØ½øÈë½ôÆÈ״̬¡£¡£¡£¡£¡£¡£3ÔÂ3ÈÕ£¬£¬£¬£¬£¬Å¦Ô¼Êгƹ¥»÷Õß´ÓÆäϵͳÖлñÈ¡Á˲¿·ÖÎļþ£¬£¬£¬£¬£¬²¢ÍþвҪ¹ûÕæ¡£¡£¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬£¬£¬PlayÔÚÆäÍøÕ¾Ðû²¼ÁË10GBµÄRARÎĵµ£¬£¬£¬£¬£¬Éæ¼°Éí·ÝÖ¤ºÍ»¤ÕÕµÈСÎÒ˽¼ÒÐÅÏ¢ÒÔ¼°²ÆÎñÐÅÏ¢£¬£¬£¬£¬£¬²¢ÌåÏÖÈôÊÇûÓз´Ó¦£¬£¬£¬£¬£¬½«ÉÏ´«ÍêÕûµÄת´¢ÐÅÏ¢¡£¡£¡£¡£¡£¡£
https://securityaffairs.com/143037/cyber-crime/play-ransomware-leaks-city-of-oakland.html
5¡¢Mustang PandaʹÓÃкóÃÅMQsTTang¹¥»÷Å·ÖÞµÄ×éÖ¯
3ÔÂ2ÈÕ£¬£¬£¬£¬£¬ESETÅû¶ÁËMustang PandaʹÓÃкóÃÅMQsTTangµÄ¹¥»÷»î¶¯¡£¡£¡£¡£¡£¡£»£»£»£»£»£»î¶¯Ê¼ÓÚ2023Äê1Ô£¬£¬£¬£¬£¬ESET»¹·¢Ã÷Õë¶Ô±£¼ÓÀûÑÇ¡¢°Ä´óÀûÑÇÒÔ¼°Öйų́ÍåµÄ×éÖ¯µÄ¹¥»÷£¬£¬£¬£¬£¬Åú×¢¹¥»÷ÖØµãÊÇÅ·ÖÞºÍÑÇÖÞ¡£¡£¡£¡£¡£¡£MQsTTangÖ§³Ö³£¼ûµÄºóÃŹ¦Ð§£¬£¬£¬£¬£¬ÆäÌØµãÖ®Ò»ÊÇʹÓÃMQTTÐÒé¾ÙÐÐC&CͨѶ¡£¡£¡£¡£¡£¡£Õâ¸öкóÃÅÌṩÁËÒ»ÖÖÔ¶³Ìshell£¬£¬£¬£¬£¬Ã»ÓÐÈκÎÓë¸ÃÍÅ»ïµÄÆäËü¶ñÒâÈí¼þÏà¹ØµÄ¸½¼Ó¹¦Ð§¡£¡£¡£¡£¡£¡£È»¶ø£¬£¬£¬£¬£¬ÕâÅú×¢Mustang PandaÕýÔÚΪÆä¹¤¾ß̽Ë÷еÄÊÖÒÕÕ»¡£¡£¡£¡£¡£¡£
https://www.welivesecurity.com/2023/03/02/mqsttang-mustang-panda-latest-backdoor-treads-new-ground-qt-mqtt/
6¡¢½ðÈÚÊÖÒÕ¹«Ë¾Hatch Bank½ü14Íò¿Í»§µÄСÎÒ˽¼ÒÐÅϢй¶
ýÌå3ÔÂ2ÈÕ±¨µÀ£¬£¬£¬£¬£¬Hatch Bank͸¶£¬£¬£¬£¬£¬ºÚ¿ÍʹÓÃGoAnywhere MFTÈí¼þÖеÄÎó²îÇÔÈ¡ÁËÆä139493¸ö¿Í»§µÄÊý¾Ý¡£¡£¡£¡£¡£¡£Hatch BankÊÇÒ»¼Ò½ðÈÚÊÖÒÕ¹«Ë¾£¬£¬£¬£¬£¬ÔÊÐíСÆóÒµ´ÓÆäËû½ðÈÚ»ú¹¹»ñµÃÒøÐÐЧÀÍ¡£¡£¡£¡£¡£¡£2023Äê1ÔÂ29ÈÕ£¬£¬£¬£¬£¬FortraµÃÖªÆäÔâµ½ÁËÍøÂç¹¥»÷¡£¡£¡£¡£¡£¡£2ÔÂ3ÈÕ£¬£¬£¬£¬£¬Hatch BankÊÕµ½FortraµÄ֪ͨ£¬£¬£¬£¬£¬»ñϤÆäÔÚFortra GoAnywhereµÄÎļþÔ⵽δ¾ÊÚȨµÄ»á¼û¡£¡£¡£¡£¡£¡£Í¨¹ý¶Ô±»µÁÊý¾ÝµÄÉó²é£¬£¬£¬£¬£¬È·¶¨¿Í»§µÄÐÕÃûºÍÉç»áÇå¾²ºÅÂë±»¹¥»÷ÕßµÁÓᣡ£¡£¡£¡£¡£¸Ã¹«Ë¾½«ÎªÊÜÓ°ÏìÓû§Ìṩ12¸öÔµÄÃâ·ÑÐÅÓÃ¼à¿ØÐ§ÀÍ¡£¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/hatch-bank-discloses-data-breach-after-goanywhere-mft-hack/