WindowsÀÛ»ý¸üе¼Ö²¿·ÖWin11µÄWi-FiÅþÁ¬ÖÐÖ¹

Ðû²¼Ê±¼ä 2023-12-20
1¡¢WindowsÀÛ»ý¸üе¼Ö²¿·ÖWin11µÄWi-FiÅþÁ¬ÖÐÖ¹


¾ÝýÌå12ÔÂ18ÈÕ±¨µÀ £¬12ÔÂWindowsÀÛ»ý¸üÐÂKB5033375»áµ¼Ö²¿·ÖWin 11Éè±¹ØÁ¬ÄWi-FiÅþÁ¬·ºÆðÎÊÌâ ¡£Æ¾Ö¤Óû§µÄ±¨¸æ £¬´ËÎÊÌâÓ°ÏìÆôÓÃfast-transition/fast-roamingÀ´Ôö½øÎÞÏß½ÓÈëµãÖ®¼äÎÞ·ì×°±¸Òƶ¯µÄÆóÒµÎÞÏßÍøÂç ¡£×°ÖÃÁËKB5033375»òKB50532288µÄ¼ÒÍ¥Óû§ÉÐ䱨¸æÓöµ½Wi-FiÅþÁ¬ÎÊÌâ ¡£×÷ΪÔÝʱ½â¾ö¼Æ»® £¬½¨ÒéÊÜ´ËÎÊÌâÓ°ÏìµÄÓû§Ð¶ÔØËùÓÐÓÐÎÊÌâµÄWin 11¸üР¡£µ¼Ö´ËÎÊÌâµÄÔµ¹ÊÔ­ÓÉÈÔÔÚÊÓ²ìÖÐ ¡£


https://www.bleepingcomputer.com/news/microsoft/decembers-windows-11-kb5033375-update-breaks-wi-fi-connectivity/


2¡¢VF CorporationÔâµ½ÀÕË÷¹¥»÷ £¬ÓªÒµÔËÓªÊܵ½Ó°Ïì


¾Ý12ÔÂ18ÈÕ±¨µÀ £¬ÃÀ¹ú´ò°çºÍЬÀ๫˾VF Corp.Ôâµ½ÍøÂç¹¥»÷ £¬ÓªÒµÔËÓªÊܵ½Ó°Ïì ¡£¸Ã¹«Ë¾ÓµÓÐSupreme¡¢VansºÍThe North FaceµÈ13¸ö×ÅÃûÆ·ÅÆ £¬ÄêÊÕÈë¸ß´ï116ÒÚÃÀÔª ¡£VF͸¶¹¥»÷±¬·¢ÓÚ12ÔÂ13ÈÕ £¬¸Ã¹«Ë¾¹Ø±ÕÁ˲¿·Öϵͳ×÷ΪӦ¶Ô²½·¥ ¡£È»¶ø £¬¹¥»÷ÕßÕվɼÓÃÜÁ˹«Ë¾µÄ²¿·ÖÅÌËã»ú²¢ÇÔÈ¡ÁËСÎÒ˽¼ÒÊý¾Ý ¡£ËäÈ»¸ÃÊÂÎñ¾ßÓÐÀÕË÷¹¥»÷µÄËùÓÐÌØÕ÷ £¬µ«×èÖ¹ÏÖÔÚÉÐÎÞÀÕË÷ÍÅ»ïÌåÏÖ¶Ô´ËÊÂÈÏÕæ ¡£×èÖ¹18ÈÕ £¬¸Ã¹«Ë¾¹É¼Ûϵø½ü9% ¡£


https://www.securityweek.com/vf-corp-disrupted-by-cyberattack-online-operations-impacted/


3¡¢ÃÀ¹úµäÖÊ´û¿î¹«Ë¾Mr.Cooper͸¶1470ÍòÈ˵ÄÊý¾Ýй¶


ýÌå12ÔÂ18ÈÕ³Æ £¬ÃÀ¹úµäÖÊ´û¿î¹«Ë¾Mr.Cooper½ü1470ÍòÈ˵ÄÐÅϢй¶ ¡£11Ô³õ £¬¸Ã¹«Ë¾Ðû²¼ÔÚ10ÔÂ30ÈÕÔâµ½ÈëÇÖ £¬²¢ÓÚÔ½ÈÕ·¢Ã÷ÁËÕâÒ»ÇéÐÎ ¡£Ö®ºó £¬¸Ã¹«Ë¾¹Ø±ÕÁË°üÀ¨ÓÃÓÚÖ§¸¶´û¿îºÍµäÖÊ´û¿îµÄÔÚÏßÖ§¸¶ÃÅ»§ÔÚÄÚµÄËùÓÐϵͳ £¬À´Ó¦¶Ô¹¥»÷ ¡£¾­ÊÓ²ì £¬´Ë´ÎÊÂÎñÓ°ÏìÁË14690284ÈË £¬Ð¹Â¶ÐÅÏ¢°üÀ¨ÐÕÃû¡¢µØµã¡¢µç»°ºÅÂë¡¢Éç»áÇå¾²ºÅÂë(SSN)¡¢³öÉúÈÕÆÚºÍÒøÐÐÕʺŵÈ ¡£Mr.Cooper½«ÎªÊÜÓ°ÏìµÄСÎÒ˽¼ÒÌṩ24¸öÔµÄÉí·Ý±£»¤·þÎñ ¡£


https://therecord.media/mr-cooper-cyberattack-data-breach-notifications


4¡¢Òâ´óÀûWestpole±»LockbitÈëÇÖÍâµØ¶àÏîÊÐÕþ·þÎñÖÐÖ¹


12ÔÂ19ÈÕ±¨µÀ³Æ £¬Òâ´óÀûÔÆ·þÎñÌṩÉÌWestpoleÔâµ½ÁËLockbitµÄÀÕË÷¹¥»÷ ¡£¹¥»÷±¬·¢ÓÚ12ÔÂ8ÈÕ £¬Ó°ÏìÁËWestpoleµÄ¿Í»§¹«Ë¾PA Digitale £¬ËüΪ1300¸ö¹«¹²ÖÎÀí»ú¹¹Ìṩ·þÎñ ¡£¾ÝϤ £¬¹¥»÷ÕßʹÓÃÁËLockbit 3.0 £¬µ¼ÖÂÐí¶à¹«¹²ÖÎÀí²¿·ÖºÍÊÐÕþ»ú¹¹µÄ·þÎñÖÐÖ¹ £¬²¿·Ö¶¼»á±»ÆȻָ´È˹¤À´Ìṩ·þÎñ ¡£ÍâµØýÌ屨µÀ £¬¹¥»÷¿ÉÄÜ»áÓ°ÏìһЩÕþ¸®»ú¹¹Ô±¹¤12Ô·ÝÈËΪµÄ·¢·Å ¡£¹¥»÷Ôì³ÉµÄËðʧˮƽÄÑÒÔÆÀ¹À £¬La Repubblica͸¶ £¬Westpole½ö»Ö¸´ÁË50%µÄϵͳ £¬Òâ´óÀûÇå¾²»ú¹¹ACNÖ¸³ö»Ö¸´Àú³Ì»ºÂýÇÒ¾ßÓÐÌôÕ½ÐÔ ¡£


https://securityaffairs.com/156090/cyber-crime/westpole-ransomware-attack.html


5¡¢Xfinity³ÆÆäCitrix·þÎñÆ÷±»ºÚÒÑÒªÇóÓû§ÖØÖÃÃÜÂë


ýÌå12ÔÂ18ÈÕ±¨µÀ £¬ComcastÓÐÏßͨѶ¹«Ë¾£¨ÒÔXfinityÃûÒ忪չӪҵ£©Í¸Â¶ £¬ÆäCitrix·þÎñÆ÷±»ºÚ £¬²¿·Ö¿Í»§µÄÐÅϢй¶ ¡£10ÔÂ25ÈÕ £¬¼´CitrixÐÞ¸´Citrix BleedÎó²î£¨CVE-2023-4966£©Á½Öܺó £¬Õâ¼ÒµçÐŹ«Ë¾·¢Ã÷10ÔÂ16ÈÕÖÁ19ÈյĶñÒâÔ˶¯ ¡£XfinityÓÚ11ÔÂ16ÈÕ·¢Ã÷ £¬¹¥»÷Õß»¹´ÓÆäϵͳÖÐÇÔÈ¡ÁË35879455È˵ÄÊý¾Ý £¬²¢ÓÚ12ÔÂ6ÈÕÈ·¶¨ £¬Ð¹Â¶ÐÅÏ¢°üÀ¨Óû§ÃûºÍ¹þÏ£ÃÜÂë ¡£XfinityÌåÏÖ £¬ÒÑÒªÇóÓû§ÖØÖÃÃÜÂëÀ´±£»¤ËûÃǵÄÕÊ»§ ¡£


https://www.bleepingcomputer.com/news/security/xfinity-discloses-data-breach-after-recent-citrix-server-hack/


6¡¢QualysÐû²¼¹ØÓÚ2023ÄêÍþв̬ÊƵĻØÊ×±¨¸æ


12ÔÂ19ÈÕ £¬QualysÐû²¼¹ØÓÚ2023ÄêÍþв̬ÊƵĻØÊ×±¨¸æ ¡£2023Äê¹²Åû¶ÁË26447¸öÎó²î £¬±È2022Äê¶àÁË1500¶à¸öCVE ¡£Áè¼Ý7000¸öÎó²î¾ßÓÐPoC £¬¿ÉÊÇʹÓôúÂëµÄÖÊÁ¿Í¨³£½ÏµÍ ¡£206¸öÎó²î¾ßÓпÉÓõÄÎäÆ÷»¯Ê¹ÓôúÂë £¬115¸öÎó²î¾­³£±»¹¥»÷ÕßʹÓà ¡£½ñÄêÎó²îʹÓõÄƽ¾ùʱ¼äΪ44Ìì £¬µ«25%µÄ¸ßΣº¦Îó²îÔÚÐû²¼µ±Ìì¾Í±»Ê¹Óà ¡£×î³£±»Ê¹ÓõÄÎó²î°üÀ¨CVE-2023-0669ºÍCVE-2023-20887µÈ £¬×î»îÔ¾µÄ¹¥»÷ÕßΪCL0P ¡£Îó²îʹÓÃÖÐʹÓõÄÖ÷ÒªMITRE ATT&CKÕ½ÂÔºÍÊÖÒÕ°üÀ¨Ê¹ÓÃÔ¶³Ì·þÎñ¡¢ÃæÏò¹«ÖÚµÄÓ¦ÓúÍȨÏÞÌáÉý ¡£


https://blog.qualys.com/vulnerabilities-threat-research/2023/12/19/2023-threat-landscape-year-in-review-part-one