TPM 2.0¿âÖÐ2¸ö»º³åÇøÒç³ö©¶´¿ÉÓ°ÏìÊýÊ®ÒŲ́É豸
Ðû²¼Ê±¼ä 2023-03-061¡¢TPM 2.0¿âÖÐ2¸ö»º³åÇøÒç³ö©¶´¿ÉÓ°ÏìÊýÊ®ÒŲ́É豸
¾ÝýÌå3ÔÂ3ÈÕ±¨µÀ£¬¿ÉÐÅÆ½Ì¨Ä£¿é(TPM)2.0²Î¿¼¿â¹æ·¶ÖдæÔÚÁ½¸ö»º³åÇøÒç³ö©¶´£¬¿ÉÄܻᵼÖÂÐÅϢй¶»òȨÏÞÌáÉý¡£ËüÃÇ·Ö±ðÊÇÔ½½ç¶Áȡ©¶´£¨CVE-2023-1017£©ºÍÔ½½çдÈë©¶´£¨ CVE-2023-1018£©£¬¶¼Óë¹æ·¶ÈçºÎ´¦ÖÃijЩTPMÃüÁîµÄ²ÎÊýÓйأ¬¿É±»¾¹ýÉí·ÝÑéÖ¤µÄµ±µØ¹¥»÷Õßͨ¹ý·¢ËÍÌØÖÆÃüÁîÔÚTPMÄÚÖ´ÐдúÂëÀ´ÀûÓá£QuarkslabÖ¸³ö£¬¸Ã©¶´¿ÉÄÜ»áÓ°ÏìÊýÊ®ÒŲ́É豸¡£
https://thehackernews.com/2023/03/new-flaws-in-tpm-20-library-pose-threat.html
2¡¢Î¢ÈíÐû²¼¸üÐÂÐÞ¸´Intel CPUµÄMMIO³Â¾ÉÊý¾Ý©¶´
¾Ý3ÔÂ2ÈÕ±¨µÀ£¬Î¢ÈíÐû²¼ÁË´øÍâÄþ¾²¸üУ¬ÐÞ¸´ÁËIntel CPUµÄMMIO³Â¾ÉÊý¾Ý£¨Memory Mapped I/O Stale Data£©Â©¶´¡£Â©¶´×î³õÓÉIntelÓÚ2022Äê6ÔÂ14ÈÕÅû¶£¬¿ÉÓÃÀ´ÔÚÐéÄâ»úÖÐÔËÐеĽø³Ì·ÃÎÊÁíÒ»¸öÐéÄâ»úÖеÄÊý¾Ý¡£ÕâЩ©¶´°üÂÞ¹²Ïí»º³åÇøÊý¾Ý¶ÁÈ¡£¨CVE-2022-21123£©¡¢ ¹²Ïí»º³åÇøÊý¾Ý²ÉÑù£¨CVE-2022-21125£©¡¢ÌØÊâ¼Ä´æÆ÷»º³åÇøÊý¾Ý²ÉÑù¸üУ¨CVE-2022-21127£©ºÍÉ豸¼Ä´æÆ÷²¿ÃÅдÈ루CVE-2022-21166£©¡£
https://www.bleepingcomputer.com/news/microsoft/microsoft-releases-windows-security-updates-for-intel-cpu-flaws/
3¡¢Ñо¿ÈËÔ±Åû¶Õë¶ÔÄ«Î÷¸ç½ðÈÚ»ú¹¹µÄATM¶ñÒâÈí¼þFiXS
ýÌå3ÔÂ4Èճƣ¬Metabase QµÄÑо¿ÈËÔ±·¢ÏÖÁËÒ»ÖÖÃûΪFiXSµÄÐÂÐÍATM¶ñÒâÈí¼þ¡£×Ô2023Äê2ÔÂÒÔÀ´£¬¸Ã¶ñÒâÈí¼þ±»ÓÃÓÚ¹¥»÷Ä«Î÷¸çµÄÒøÐС£FiXSµÄÏÔÖøÌØÕ÷Ö®Ò»ÊÇÀûÓÃWindows GetTickCount API£¬ÔÚ×îºóÒ»´ÎATM»úÖØÆô30·ÖÖÓºóÈ¡¿î¡£Ä¿Ç°£¬³õʼ¹¥»÷ÔØÌåÉв»Çå³þ£¬µ«FiXSÀûÓÃÁËÒ»¸öÍⲿ¼üÅÌ£¨ÀàËÆÓÚPloutus£©¡£´ËÍ⣬ËüÓ빩ӦÉÌÎ޹أ¬Õë¶ÔÈκÎÖ§³ÖCEN XFSµÄATM¡£
https://www.metabaseq.com/fixs-atms-malware/
4¡¢ÀÕË÷ÍÅ»ïPlay¹ûÈ»´Ó¼ÓÖݰ¿ËÀ¼ÊÐÇÔÈ¡µÄÔ¼10GBÊý¾Ý
3ÔÂ5ÈÕ±¨µÀ³Æ£¬ÀÕË÷ÍÅ»ïPlayÒÑ¿ªÊ¼Ð¹Â¶´Ó°Â¿ËÀ¼ÊÐÇÔÈ¡µÄÊý¾Ý¡£°Â¿ËÀ¼ÊÐÓÚ2ÔÂ10ÈÕÅû¶ÁËÒ»´ÎÀÕË÷¹¥»÷£¬¹¥»÷»î¶¯Ê¼ÓÚ2ÔÂ8ÈÕ¡£Å¦Ô¼ÊÐÓÚ2ÔÂ14ÈÕÐû²¼³Æ£¬ÓÉÓÚÊܵ½ÀÕË÷¹¥»÷Ó°Ï죬µ±µØ½øÈë½ô¼±×´Ì¬¡£3ÔÂ3ÈÕ£¬Å¦Ô¼Êгƹ¥»÷Õß´ÓÆäϵͳÖлñÈ¡Á˲¿ÃÅÎļþ£¬²¢ÍþвҪ¹ûÈ»¡£Ä¿Ç°£¬PlayÔÚÆäÍøÕ¾Ðû²¼ÁË10GBµÄRARÎĵµ£¬Éæ¼°Éí·ÝÖ¤ºÍ»¤ÕյȸöÈËÐÅÏ¢ÒÔ¼°²ÆÕþÐÅÏ¢£¬²¢ÌåÏÖÈç¹ûûÓз´Ó³£¬½«ÉÏ´«ÍêÕûµÄת´¢ÐÅÏ¢¡£
https://securityaffairs.com/143037/cyber-crime/play-ransomware-leaks-city-of-oakland.html
5¡¢Mustang PandaÀûÓÃкóÃÅMQsTTang¹¥»÷Å·ÖÞµÄ×éÖ¯
3ÔÂ2ÈÕ£¬ESETÅû¶ÁËMustang PandaÀûÓÃкóÃÅMQsTTangµÄ¹¥»÷»î¶¯¡£»î¶¯Ê¼ÓÚ2023Äê1Ô£¬ESET»¹·¢ÏÖÕë¶Ô±£¼ÓÀûÑÇ¡¢°Ä´óÀûÑÇÒÔ¼°Öйų́ÍåµÄ×éÖ¯µÄ¹¥»÷£¬±íÃ÷¹¥»÷ÖØµãÊÇÅ·ÖÞºÍÑÇÖÞ¡£MQsTTangÖ§³Ö³£¼ûµÄºóÃŹ¦Ð§£¬ÆäÌØµãÖ®Ò»ÊÇʹÓÃMQTTÐÒé½øÐÐC&CͨÐÅ¡£Õâ¸öкóÃÅÌṩÁËÒ»ÖÖÔ¶³Ìshell£¬Ã»ÓÐÈκÎÓë¸ÃÍÅ»ïµÄÆäËü¶ñÒâÈí¼þÏà¹ØµÄ¸½¼Ó¹¦Ð§¡£È»¶ø£¬Õâ±íÃ÷Mustang PandaÕýÔÚΪÆä¹¤¾ß̽Ë÷еļ¼ÊõÕ»¡£
https://www.welivesecurity.com/2023/03/02/mqsttang-mustang-panda-latest-backdoor-treads-new-ground-qt-mqtt/
6¡¢½ðÈÚ¼¼Êõ¹«Ë¾Hatch Bank½ü14Íò¿Í»§µÄ¸öÈËÐÅϢй¶
ýÌå3ÔÂ2ÈÕ±¨µÀ£¬Hatch Bank͸¶£¬ºÚ¿ÍÀûÓÃGoAnywhere MFTÈí¼þÖеÄ©¶´ÇÔÈ¡ÁËÆä139493¸ö¿Í»§µÄÊý¾Ý¡£Hatch BankÊÇÒ»¼Ò½ðÈÚ¼¼Êõ¹«Ë¾£¬ÔÊÐíСÆóÒµ´ÓÆäËû½ðÈÚ»ú¹¹»ñµÃÒøÐзþÎñ¡£2023Äê1ÔÂ29ÈÕ£¬FortraµÃÖªÆäÔâµ½ÁËÍøÂç¹¥»÷¡£2ÔÂ3ÈÕ£¬Hatch BankÊÕµ½FortraµÄ֪ͨ£¬»ñϤÆäÔÚFortra GoAnywhereµÄÎļþÔ⵽δ¾ÊÚȨµÄ·ÃÎÊ¡£Í¨¹ý¶Ô±»µÁÊý¾ÝµÄÉó²é£¬È·¶¨¿Í»§µÄÐÕÃûºÍÉç»áÄþ¾²ºÅÂë±»¹¥»÷ÕßµÁÓ᣸ù«Ë¾½«ÎªÊÜÓ°ÏìÓû§Ìṩ12¸öÔµÄÃâ·ÑÐÅÓÃ¼à¿Ø·þÎñ¡£
https://www.bleepingcomputer.com/news/security/hatch-bank-discloses-data-breach-after-goanywhere-mft-hack/