Apple½ô¼±¸üÐÂÐÞ¸´Òѱ»ÀûÓõÄ©¶´CVE-2023-37450

Ðû²¼Ê±¼ä 2023-07-11

1¡¢Apple½ô¼±¸üÐÂÐÞ¸´Òѱ»ÀûÓõÄ©¶´CVE-2023-37450


¾ÝýÌå7ÔÂ10ÈÕ±¨µÀ£¬AppleÐû²¼ÁËÐÂÒ»ÂÖ¿ìËÙÄþ¾²ÏìÓ¦(RSR)¸üУ¬ÒÔÐÞ¸´ÔÚ¹¥»÷Öб»ÀûÓõÄ©¶´£¨CVE-2023-37450£©¡£¸Ã©¶´ÊÇÔÚWebKitä¯ÀÀÆ÷ÒýÇæÖз¢Ïֵģ¬Ó°ÏìÁËmacOS¡¢iOSºÍiPadOS¡£¹¥»÷Õß¿Éͨ¹ýÓÕÆ­Ä¿±ê´ò¿ª°üÂÞ¶ñÒâÖÆ×÷ÄÚÈݵÄÍøÒ³£¬ÔÚÄ¿±êÉ豸ÉÏÖ´ÐÐÈÎÒâ´úÂë¡£AppleÌåÏÖÒÑͨ¹ý¸ïмì²éÀ´ÐÞ¸´¸Ã©¶´£¬½¨ÒéËùÓÐÓû§Ó¦Óøò¹¶¡¡£ÕâÊÇ×Ô2023Äê³õÒÔÀ´£¬AppleÐÞ¸´µÄµÚÊ®¸öÁãÈÕ©¶´¡£ 


https://www.bleepingcomputer.com/news/apple/apple-releases-emergency-update-to-fix-zero-day-exploited-in-attacks/


2¡¢ÃÀ¹ú·­Òë·þÎñKings of Translationй¶ÊýÍòÌõ¼Ç¼


¾Ý7ÔÂ7ÈÕ±¨µÀ£¬Ñо¿ÈËÔ±·¢ÏÖÁËÒ»¸ö²»ÊÜÃÜÂë±£»¤µÄÊý¾Ý¿â£¬ÆäÖаüÂÞÁè¼Ý25000Ìõ¼Ç¼¡£Í¨¹ýÆäÖеIJο¼×ÊÁϺͷ¢Æ±£¬Ñо¿ÈËԱȷ¶¨¸ÃÊý¾Ý¿âÊôÓÚŦԼ·­Òë·þÎñÌṩÉÌKings of Translation¡£Ð¹Â¶Êý¾Ý°üÂÞÔ´´úÂë½ØÍ¼ºÍ¿Í»§ÉÏ´«µÄÎĵµ£¬ÀýÈç˰ÎñÉ걨¡¢»¤ÕÕ¡¢¼ÝʻִÕÕ¡¢³öÉúºÍ»éÒö¼Ç¼¡¢ÉÌÒµÎļþºÍǩ֤ÉêÇëµÈ¡£Ä¿Ç°£¬¸ÃÊý¾Ý¿âÒѱ»±£»¤ÆðÀ´£¬Éв»Çå³þÔÚ´Ë֮ǰÒÑ̻¶Á˶à¾Ã¡£


https://www.hackread.com/global-translation-service-exposed-records/


3¡¢ºÚ¿ÍÉù³ÆÒÑÇÔÈ¡RazerµÄÔ´ÂëºÍÃÜÔ¿µÈÊý¾Ý²¢ÔÚ°µÍø³öÊÛ


ýÌå7ÔÂ8Èճƣ¬ºÚ¿ÍÔÚ°µÍøÒÔ10ÍòÃÀÔªµÄ¼Û¸ñ³öÊÛRazerµÄÊý¾Ý¡£¹¥»÷ÕßÔÚÌû×ÓÖÐÌáµ½£¬ËûÇÔÈ¡ÁËrazer.com¼°Æä²úÎïµÄÔ´´úÂë¡¢¼ÓÃÜÃÜÔ¿¡¢Êý¾Ý¿âºÍºó¶Ë·ÃÎʵǼµÈÐÅÏ¢£¬²¢ÌåÏÖ¸ÃÊý¾Ý¿âÖ»»á³öÊÛÒ»´Î¡£´ËÍ⣬Âô¼Ò¼á³ÖʹÓÃÖмäÈË£¬Õâͨ³£ÊǶÔÂò¼ÒºÍÂô¼ÒµÄ±£»¤ºÍ±£Ö¤£¬¼´Õâ²»ÊÇÒ»¸öÆ­¾Ö¡£Ö¤Ã÷°üÂÞ³¤´ï580Ò³µÄÎļþÊ÷ÒÔ¼°²îÒìĿ¼ÏÂÎļþ¼ÐµÄ½ØÆÁ¡£RazerÉÐδ¶Ô´ËÊÂ×ö³ö»Ø¸´¡£


https://www.databreaches.net/intellectual-property-allegedly-from-razer-appears-for-sale-on-hacking-forum/


4¡¢MOVEitÐÞ¸´ÓÖÒ»¸öSQL×¢Èë©¶´CVE-2023-36934


      7ÔÂ7ÈÕ±¨µÀ³Æ£¬ProgressÔÚÆä²úÎïMOVEit TransferÖÐÓÖ·¢ÏÖÁËÒ»¸öÑÏÖØµÄSQL×¢Èë©¶´£¨CVE-2023-36934£©¡£ÀûÓôË©¶´£¬¹¥»÷Õß¿Éͨ¹ýÏòMOVEit TransferÓ¦ÓÃÌá½»ÌØÖÆµÄpayload£¬À´µ¼ÖÂMOVEitÊý¾Ý¿âÄÚÈݸ͝ºÍй¶¡£Äþ¾²¸üл¹ÐÞ¸´ÁËSQL×¢Èë©¶´£¨CVE-2023-36932£©ºÍ¿Éµ¼Ö·¨Ê½ÒâÍâÖÕÖ¹µÄ©¶´£¨CVE-2023-36933£©¡£´ËÍ⣬ProgressÒѾö¶¨ÍƳöÿÔÂÐû²¼µÄ¶¨ÆÚÄþ¾²¸üУ¬³ÆÎª"Service Packs"¡£Õâ¿ÉÒÔ¼ò»¯Èí¼þÉý¼¶¹ý³Ì£¬Ê¹¹ÜÀíÔ±Äܹ»¸ü¿ì¸üÇáËɵØÓ¦ÓÃÐÞ¸´·¨Ê½¡£


https://securityaffairs.com/148252/security/moveit-transfer-critical-flaw.html


5¡¢Ñо¿ÈËÔ±Åû¶Õë¶Ôº«¹úµÄÓïÒôµöÓ㹤¾ß¼¯Letscall


ThreatFabricÔÚ7ÔÂ7ÈÕÅû¶ÁËȫеÄÓïÒôµöÓ㹤¾ß¼¯Letscall¡£´Ë´Î¹¥»÷»î¶¯Ö÷ÒªÕë¶Ôº«¹úµÄÓû§£¬½ÓÄɶà½×¶Î¹¥»÷À´ÓÕʹĿ±ê´Óð³äGoogle PlayÉ̵êµÄµöÓãÍøÕ¾ÏÂÔØ¶ñÒâÓ¦Óá£Ò»µ©°²×°Á˶ñÒâÈí¼þ£¬Ëü¾Í»á½«À´µçÖØ¶¨Ïòµ½¹¥»÷Õߵĺô½ÐÖÐÐÄ¡£¾­¹ýѵÁ·µÄÔËÓªÈËÔ±»áð³äÒøÐÐÔ±¹¤£¬È»ºó´ÓºÁÎÞ½äÐĵÄÄ¿±êÄÇÀï»ñÈ¡Ãô¸ÐÐÅÏ¢¡£ÎªÁË·½±ãÓïÒôÁ÷Á¿µÄ·ÓÉ£¬LetscallÀûÓÃÁËVOIPºÍWebRTCµÈ¼¼Êõ£¬»¹ÀûÓÃÁËSTUNºÍTURNЭÒé¡£


https://www.threatfabric.com/blogs/letscall-new-sophisticated-vishing-toolset


6¡¢ESET¼òÊöEmotet×Ô2021Äê11Ô»عéÒÔÀ´µÄ¹¥»÷»î¶¯

      

7ÔÂ6ÈÕ£¬ESET¼òÊöÁËEmotet×Ô2021Äê11Ô»عéÒÔÀ´µÄ¹¥»÷»î¶¯¡£2021Äê1Ô£¬ÔÚ¶à¸ö¹ú¼ÒÖ´·¨²¿ÃŵÄЭµ÷ÏÂÀֳɵ·»ÙÁËEmotet£¬µ«ºóÕßÔÚ2021Äê11ÔÂÔٴλعé¡£2022Äê³õ£¬EmotetÖ´ÐÐÁ˶à¸öÀ¬»øÓʼþ»î¶¯¡£2022Äê7Ô£¬Î¢Èí½ûÓÃVBAºêµ¼ÖÂEmotet»î¶¯ÏÔ×ÅϽµ¡£2023Ä꣬Emotet¿ªÕ¹ÁËÈý´Î¹¥»÷»î¶¯£¬Ê¹ÓÃÁËǶÈë¶ñÒâVBAºêµÄWordÎļþºÍǶÈëVBScriptµÄOneNoteÎļþµÈ¡£ÕâЩ¹¥»÷´ó¶àÕë¶ÔÈÕ±¾(43%)ºÍÒâ´óÀû(13%)¡£Ñо¿ÈËÔ±³Æ£¬Ä¿Ç°Emotet²»»îÔ¾£¬ºÜ¿ÉÄÜÊÇÓÉÓÚδÄÜÕÒµ½ÓÐЧµÄй¥»÷ÔØÌå¡£


https://www.welivesecurity.com/2023/07/06/whats-up-with-emotet/