Ñз¢ÍŶÓÐÞ¸´JavaScriptɳÏävm2©¶´CVE-2022-36067

Ðû²¼Ê±¼ä 2022-10-13
1¡¢Ñз¢ÍŶÓÐÞ¸´JavaScriptɳÏävm2µÄ©¶´CVE-2022-36067

      

¾Ý10ÔÂ11ÈÕ±¨µÀ£¬ JavaScriptɳÏävm2´æÔÚÒ»¸öÑÏÖØµÄÔ¶³Ì´úÂëÖ´ÐЩ¶´¡£vm2ÊÇÒ»¸öÁ÷ÐеÄNode¿â£¬ÓÃÓÚÔËÐдøÓб»ÁÐÈë°×Ãûµ¥µÄÄÚÖÃÄ£¿éµÄ²»ÊÜÐÅ´úÂ룬ÿÖÜÏÂÔØÁ¿½Ó½ü350Íò´Î¡£¸Ã©¶´×·×ÙΪCVE-2022-36067£¬´úºÅΪSandbreak£¬CVSSÆÀ·ÖΪ10£¬¿É±»Ô¶³Ì¹¥»÷ÕßÓÃÀ´ÌÓÒÝɳÏä²¢ÔÚÖ÷»úϵͳÉÏÖ´ÐÐÈÎÒâÃüÁĿǰ£¬Â©¶´ÒÑÔÚ2022Äê8ÔÂ28ÈÕÐû²¼µÄ°æ±¾3.9.11Öеõ½½â¾ö¡£


https://www.bleepingcomputer.com/news/security/critical-vm2-flaw-lets-attackers-run-code-outside-the-sandbox/


2¡¢LockbitÍÅ»ïÀûÓÃExchangeÖеÄ©¶´À´°²×°¶ñÒâÈí¼þ

      

ýÌå10ÔÂ12Èճƣ¬LockbitÍÅ»ï½üÆÚÕýÔÚͨ¹ý±»Ñ¬È¾µÄMicrosoft Exchange·þÎñÆ÷·Ö·¢¶ñÒâÈí¼þ¡£AhnLab͸¶£¬Ëûij¿Í»§µÄÁ½Ì¨·þÎñÆ÷ÔÚ7Ô·ÝѬȾÁËLockBit 3.0¡£¹¥»÷Õß×î³õÔÚ±»Ñ¬È¾µÄExchange·þÎñÆ÷Éϰ²×°ÁËWeb Shell£¬È»ºóÖ»ÓÃÁË7Ìì¾Í½«È¨ÏÞÌáÉýµ½Active Directory¹ÜÀíÔ±£¬²¢ÔÚÇÔÈ¡ÁËÔ¼1.3 TBµÄÊý¾Ýºó¼ÓÃÜÁËÉ豸¡£Ñо¿ÈËÔ±ÌåÏÖ£¬¹¥»÷Õß¿ÉÄÜÀûÓÃÁËExchangeÖеÄδ¹ûÈ»µÄ0 day¡£Ä¿Ç°£¬Î¢ÈíÕýÔÚÊÓ²ì´Ëʼþ¡£


https://securityaffairs.co/wordpress/136968/cyber-crime/microsoft-exchange-lockbit-ransomware.html


3¡¢Adobe 10Ô·ÝÖܶþ²¹¶¡ÐÞ¸´¶à¸ö²úÎïÖеÄ29¸ö©¶´

      

10ÔÂ11ÈÕ£¬AdobeÐû²¼Á˱¾ÔµÄÖܶþ²¹¶¡£¬ÐÞ¸´Á˶à¸ö²úÎïÖеÄ29¸ö©¶´¡£´Ë´ÎÐÞ¸´µÄ×îΪÑÏÖØµÄ¶ñ©¶´ÎªAdobe CommerceºÍMagentoÖеĴ洢ÐÍXSS©¶´£¨CVE-2022-35698£©£¬CVSSÆÀ·ÖΪ10¡£Æä´ÎÊÇAdobe Cold FusionÖеĻùÓÚ¶ÑÕ»µÄ»º³åÇøÒç³ö©¶´£¨CVE-2022-35710ºÍCVE-2022-35690£©ºÍ»ùÓڶѵĻº³åÇøÒç³ö©¶´£¨CVE-2022-35711ºÍCVE-2022-35712£©£¬ËüÃǵÄCVSSÆÀ·Ö¾ùΪ9.8¡£´ËÍ⣬»¹ÐÞ¸´ÁËAdobe AcrobatºÍReaderÒÔ¼°Adobe DimensionÖеĶà¸ö©¶´¡£ 


https://www.securityweek.com/patch-tuesday-critical-flaws-coldfusion-adobe-commerce


4¡¢Fortinet·¢ÏÖÀûÓÃÎÚ¿ËÀ¼¾üÊÂÖ÷ÌâExcelµÄ¹¥»÷»î¶¯

      

FortinetÔÚ10ÔÂ11Èճƣ¬ÔÚ½üÆÚÊӲ쵽ԽÀ´Ô½¶àÀûÓöíÎÚ³åÍ»Ö÷ÌâµÄ¹¥»÷»î¶¯¡£Ñо¿ÈËÔ±·¢ÏÖÁËÒ»¸ö´øÓжñÒâºêµÄExcelÎĵµ£¬Ëüαװ³ÉÒ»¸öÓÃÓÚ¼ÆËãÎÚ¿ËÀ¼¾üÊÂÈËԱнˮµÄµç×Ó±í¸ñ¹¤¾ß¡£¹¥»÷ʹÓõÄVBA´úÂë½ÓÄÉÁ˼òµ¥µÄ»ìÏý¼¼Êõ£¬°üÂÞ²»ÐжÁµÄº¯ÊýºÍ±äÁ¿ÃûÀ´×ÌÈž²Ì¬·ÖÎö¡£´ËÍâ£¬ÖØÒªÊý¾Ý±»±àÂëΪʮÁù½øÖÆ×Ö·û´®£¬°üÂÞǶÈëµÄ¶ñÒâ¶þ½øÖÆÎļþ¡£¹¥»÷»¹Ê¹ÓÃÁ˶à½×¶Î¼ÓÔØ·¨Ê½£¬²¢×îÖÕ°²×°Cobalt Strike Beacon¡£


https://www.fortinet.com/blog/threat-research/ukrainian-excel-file-delivers-multi-stage-cobalt-strike-loader


5¡¢ThreatFabricÅû¶Õë¶ÔÒâ´óÀû½ðÈÚ»ú¹¹µÄTOAD¹¥»÷»î¶¯

      

ThreatFabricÔÚ10ÔÂ12ÈÕµÄ×îÐÂÑо¿ÏÔʾ£¬½«VishingÓëAndroidÒøÐжñÒâÈí¼þÏà½áºÏµÄÃæÏòµç»°µÄ¹¥»÷ͨ±¨(TOAD)¹¥»÷ÔÚÕë¶ÔÒâ´óÀû½ðÈÚ»ú¹¹¡£½üÆÚ£¬Ñо¿ÈËÔ±·¢ÏÖÁËÒ»¸öÕë¶ÔÒâ´óÀûÍøÉÏÒøÐÐÓû§µÄµöÓãÍøÕ¾£¬Ö¼ÔÚÇÔÈ¡ËûÃǵÄÒøÐÐÆ¾Ö¤¡£Ñо¿ÈËÔ±·ÖÎö³ÆÕâЩ»ùÓÚTOADµÄ»î¶¯ÒѾ­Á¬ÐøÁ˽üÒ»Ä꣬Ëü»á°²×°Ò»¸öÒÆ¶¯Ä¾ÂíCopybara£¬ÆäÖ÷ÒªÓÃÓÚͨ¹ý¶ÔÒâ´óÀûÓû§µÄÁýÕÖ¹¥»÷À´Ö´ÐÐÉè±¹ØÁ¬ÄÆÛÕ©»î¶¯¡£´ËÍ⣬¹¥»÷ÕßʹÓõĻù´¡ÉèÊ©»¹¿ÉÒÔ·Ö·¢¶ñÒâÈí¼þSMS Spy¡£


https://www.threatfabric.com/blogs/toad-fraud.html


6¡¢ESETÐû²¼POLONIUMÕë¶ÔÒÔÉ«ÁеĹ¥»÷»î¶¯µÄ·ÖÎö³ÂËß

      

10ÔÂ11ÈÕ£¬ESETÐû²¼Á˹ØÓÚESETÐû²¼POLONIUMÕë¶ÔÒÔÉ«ÁеĹ¥»÷»î¶¯µÄ·ÖÎö³ÂËß¡£×Ô2021Äê9ÔÂÒÔÀ´£¬POLONIUMÒѹ¥»÷Ê®¼¸¸öÒÔÉ«ÁеÄ×éÖ¯¡£×îеĻÔÚ2022Äê9Ô±»·¢ÏÖ£¬Ö÷ÒªÕë¶Ô¹¤³Ì¡¢ÐÅÏ¢¼¼Êõ¡¢Ö´·¨¡¢Í¨ÐÅ¡¢Æ·ÅƺÍÓªÏú¡¢Ã½Ìå¡¢±£ÏÕºÍÉç»á·þÎñÐÐÒµ¡£POLONIUMµÄ¹¤¾ß¼¯ÓÉ7¸ö×Ô½ç˵ºóÃÅ×é³É£¬½ØÖÁĿǰËüÃÇÈÔ´¦Óڻ״̬¡£¸ÃÍŻﻹ¿ª·¢ÁËÓÃÓÚ½ØÆÁ¡¢¼üÅ̼Ǽ¡¢Í¨¹ýÍøÂçÉãÏñÍ·½øÐмäµý»î¶¯¡¢´ò¿ªÄæÏòshellºÍÇÔÈ¡ÎļþµÈ×Ô½ç˵¹¤¾ß¡£C&CͨÐÅ·½Ã棬POLONIUMÀûÓÃÁËDropbox¡¢OneDriveºÍMegaµÈ³£¼ûµÄÔÆ·þÎñ¡£


https://www.welivesecurity.com/2022/10/11/polonium-targets-israel-creepy-malware/