΢ÈíÐû²¼12Ô·ÝÄþ¾²¸üÐÂÐÞ¸´ÒÑÅû¶µÄAMD©¶´
Ðû²¼Ê±¼ä 2023-12-13΢ÈíÔÚ12ÔÂ12ÈÕÐû²¼Á˱¾ÔµÄÖܶþ²¹¶¡£¬ÐÞ¸´Á˶à¸öÑÏÖØµÄ©¶´¡£´Ë´Î¸üÐÂÐÞ¸´ÁË8Ô·ÝÅû¶µÄÒ»¸öAMDÍÆ²âÖ´ÐЩ¶´£¨CVE-2023-20588£©£¬ÕâÊÇÌØ¶¨AMD´¦ÖÃÆ÷ÖеÄÒ»¸ödivision-by-zero©¶´£¬¿ÉÄܻ᷵»ØÃô¸ÐÊý¾Ý¡£´ËÍ⣬»¹ÐÞ¸´Á˶à¸öÑÏÖØµÄ©¶´£¬°üÂÞMicrosoft Power PlatformÁ¬½ÓÆ÷ÆÛÆÂ©¶´£¨CVE-2023-36019£©¡¢ICSÔ¶³Ì´úÂëÖ´ÐЩ¶´£¨CVE-2023-35630ºÍCVE-2023-35641£©ÒÔ¼°Windows MSHTMLƽ̨Զ³Ì´úÂëÖ´ÐЩ¶´£¨CVE-2023-35628£©¡£
https://www.bleepingcomputer.com/news/microsoft/microsoft-december-2023-patch-tuesday-fixes-34-flaws-1-zero-day/
2¡¢AppleÐû²¼¸üÐÂÐÞ¸´iOSºÍmacOSµÈ²úÎïµÄ¶à¸ö©¶´
¾ÝýÌå12ÔÂ12ÈÕ±¨µÀ£¬AppleÐû²¼ÁËÕë¶ÔiOS¡¢iPadOS¡¢macOS¡¢tvOS¡¢watchOSºÍSafariä¯ÀÀÆ÷µÄÄþ¾²²¹¶¡¡£ÆäÖÐÖµµÃ×¢ÒâµÄÊÇmacOS SonomaÖеÄ©¶´£¨CVE-2023-45866£©£¬¹¥»÷Õß¿ÉÒÔͨ¹ýÆÛƼüÅÌÀ´×¢Èë¡£´ËÍ⣬Apple»¹ÐÞ¸´Á˾ɰæiOS 16.7.3ºÍiPadOS 16.7.3ÖеĶà¸ö©¶´£¬°üÂÞWebKitÒýÇæÖÐÁ½¸öÒѱ»ÀûÓõÄ©¶´£¨CVE-2023-42916ºÍCVE-2023-42917£©¡£
https://thehackernews.com/2023/12/apple-releases-security-updates-to.html
3¡¢Americold¹«Ë¾Ôâµ½Cactus¹¥»÷й¶½ü13ÍòÈËÐÅÏ¢
¾Ý12ÔÂ12ÈÕ±¨µÀ£¬ÃÀ¹úοزִ¢ºÍÔËÊ乫˾Americold³Æ£¬4Ô·ݵĹ¥»÷µ¼ÖÂÆä½ü13ÍòÃûÔ±¹¤¼°¼ÒÊôµÄÐÅϢй¶¡£¹¥»÷·¢ÉúÓÚ4ÔÂ26ÈÕ£¬µ¼ÖÂϵͳÖжϣ¬Ó°ÏìÁ˹«Ë¾µÄÕý³£ÔËÓª¡£ÀÕË÷ÍÅ»ïCactusÓÚ7ÔÂ21ÈÕÉù³Æ¶Ô´Ë´Î¹¥»÷ÂôÁ¦£¬»¹Ð¹Â¶Á˸ù«Ë¾6 GB»á¼ÆºÍ²ÆÕþÎļþµµ°¸£¬ÆäÖаüÂÞ˽È˺ͻúÃÜÐÅÏ¢¡£Americoldƾ¾Ý11ÔÂ8ÈÕ½øÐв¢×îÖÕÍê³ÉµÄ·ÖÎöÈ·¶¨ÁËÊý¾Ýй¶·¶Î§£¬²¢ÓÚ12ÔÂ8ÈÕÏòÊܵ½Ó°ÏìµÄ129611ÃûÔ±¹¤¼°Æä¼ÒÊô·¢ËÍÁË֪ͨ¡£
https://www.bleepingcomputer.com/news/security/cold-storage-giant-americold-discloses-data-breach-after-april-malware-attack/
4¡¢CiscoÅû¶LazarusÀûÓÃLog4Shell·Ö·¢ÐÂRATµÄ»î¶¯
Cisco TalosÔÚ12ÔÂ11ÈÕÅû¶ÁËLazarus GroupµÄÒ»Ïîл£¬±»³ÆÎª¡°Operation Blacksmith¡±¡£¸Ã»î¶¯Ê¼ÓÚ½ñÄê3ÔÂ×óÓÒ£¬Õë¶ÔÈ«ÇòÖÆÔ졢ũҵºÍÎïÀíÄþ¾²¹«Ë¾¡£Lazarus¼ÌÐøÀûÓÃCVE-2021-44228£¨ÓÖÃûLog4Shell£©£¬·Ö·¢ÁË3¸öÓÃDLang¿ª·¢µÄжñÒâÈí¼þ¡£Ð¶ñÒâÈí¼þÊÇÁ½¸öÔ¶³Ì·ÃÎÊľÂíNineRATºÍDLRAT£¬ÒÔ¼°Ò»¸ö¶ñÒâÈí¼þÏÂÔØ·¨Ê½BottomLoader¡£ÆäÖУ¬NineRATʹÓÃTelegram API½øÐÐC2ͨÐÅ¡£
https://blog.talosintelligence.com/lazarus_new_rats_dlang_and_telegram/
5¡¢SentinelOneÐû²¼¹ØÓÚSandman APTµÄ·ÖÎö³ÂËß
12ÔÂ11ÈÕ£¬SentinelOneÐû²¼Á˹ØÓÚSandman APT¹éÒòµÄ·ÖÎö³ÂËß¡£³ÂËßÖ¸³ö£¬Sandman APTºÜ¿ÉÄÜÓëʹÓÃKEYPLUGºóÃŵÄÍÅ»ïÓйأ¬ÌرðÊÇ΢ÈíºÍPwC×·×ÙΪSTORM-0866/Red Dev 40µÄÍŻ¾ÝÊӲ죬SandmanÍÅ»ï»ùÓÚLuaµÄ¶ñÒâÈí¼þLuaDreamºÍKEYPLUGºóÃÅ´æÔÚÓÚͬһ±»¹¥»÷»·¾³ÖС£´ËÍ⣬SandmanºÍSTORM-0866/Red Dev 40ÓÐÏàͬµÄ»ù´¡ÉèÊ©¿ØÖƺ͹ÜÀí·½Ê½£¬°üÂÞÍйÜÌṩÉ̵ÄÑ¡ÔñºÍÓòÃûÃüÃû¹æÔò¡£
https://www.sentinelone.com/labs/sandman-apt-china-based-adversaries-embrace-lua/
6¡¢KasperskyÐû²¼È˹¤ÖÇÄܶÔÍøÂçÄþ¾²µÄÓ°ÏìµÄ³ÂËß
12ÔÂ11ÈÕ£¬KasperskyÐû²¼Á˹ØÓÚÈ˹¤ÖÇÄܶÔÍøÂçÄþ¾²µÄÓ°ÏìµÄÄê¶È·ÖÎö³ÂËß¡£È˹¤ÖÇÄÜ´øÀ´»úÓöµÄͬʱҲ´øÀ´ÁËеķçÏÕ£¬°üÂÞÐÅÈκͿɿ¿ÐÔµÄÎÊÌ⡢רÓÐÔÆ·þÎñµÄ·çÏÕ¡¢Õë¶Ô´óÐÍÓïÑÔÄ£ÐÍ£¨LLM£©µÄ©¶´¡¢¿ÉÄܱ»ÍøÂç¹¥»÷ÕßÀûÓõķçÏÕÒÔ¼°Éî¶ÈαÔì±»ÓÃÓÚÖÖÖÖÆ¾Ö¡£µ«ÊÇÉú³ÉʽÈ˹¤ÖÇÄÜÒ²»áÔöÇ¿·ÀÓùÁ¦Á¿£¬ÀýÈçÉú³ÉʽÈ˹¤ÖÇÄÜ(GenAI)¸³ÄÜ·ÀÓùÈËÔ±µÈ¡£¶Ô2024ÄêµÄÔ¤²â°üÂÞ¿ÉÄ᷺ܻÆð¸üÅÓ´óµÄ©¶´£¬ÒÔ¼°Éñ¾ÍøÂ罫ԽÀ´Ô½¶àµØÓÃÓÚÉú³ÉÕ©ÆÊÓ¾õЧ¹ûµÈ¡£
https://securelist.com/story-of-the-year-2023-ai-impact-on-cybersecurity/111341/