΢ÈíÒò´óÁ¿´íÎóÈ¡ÏûWindows ServerµÄ1Ô·ݸüÐÂ
Ðû²¼Ê±¼ä 2022-01-17΢ÈíÒò´óÁ¿´íÎóÈ¡ÏûWindows ServerµÄ1Ô·ݸüÐÂ
¾ÝýÌå1ÔÂ13ÈÕ±¨µÀ£¬Î¢ÈíÈ¡ÏûÁËWindows Server 1Ô·ݵÄÀÛ»ý¸üС£Î¢ÈíÔÚ1ÔÂ11ÈÕÐû²¼ÁËWindows Server 2022Äê1ÔµÄÖܶþ²¹¶¡£¬Óû§ÔÚ°²×°ºó·¢ÏÖ´óÁ¿ÎÊÌ⣬°üÂÞÓò¿ØÖÆÆ÷ÎÞÐÝÖ¹µÄÖØÆôÑ»·¡¢ReFSϵͳ±äµÃ²»ÐзÃÎʲ¢ÏÔʾΪRAWÎļþϵͳ£¬ÒÔ¼°·þÎñÆ÷ÉϵÄHyper-V²»ÔÙÆô¶¯¡£Ä¿Ç°£¬¸üб»È¡ÏûºóÒÑÎÞ·¨Í¨¹ýWindows Update·ÃÎÊ£¬µ«ÈÔ¿É´ÓMicrosoft CatalogÖлñµÃ¡£1Ô·ݸüл¹ÖжÏÁËL2TP VPNÁ¬½Ó£¬µ«Î¢ÈíÉÐδȡÏû´Ë²¹¶¡¡£
https://www.bleepingcomputer.com/news/microsoft/microsoft-pulls-new-windows-server-updates-due-to-critical-bugs/
AppleÐû²¼¸üУ¬ÐÞ¸´iOSºÍiPadOSÖЩ¶´doorLock
1ÔÂ12ÈÕ£¬AppleÐû²¼±¾ÔµÄÄþ¾²¸üУ¬ÐÞ¸´HomeKitÖеľܾø·þÎñ (DoS)©¶´doorLock¡£HomeKitÊÇAppleµÄÒ»ÖÖÐÒéºÍ¿ò¼Ü£¬iOSºÍiPadOSÓû§¿ÉÓÃÆäÔÚÍøÂçÉÏ·¢ÏֺͿØÖÆÖÇÄܼҵ硣¸Ã©¶´×·×ÙΪCVE-2022-22588£¬Ö»Ð轫HomeKitÉ豸µÄÃû³ÆµÄ³¤¶È¸ü¸ÄΪÁè¼Ý500000¸ö×Ö·û²¢ÓÕʹĿ±ê½ÓÊܶñÒâHomeÑûÇ룬¾Í¿ÉÒÔʹiPhoneºÍiPad¾Í»á½øÈëDoS״̬¡£SpiniolasÌåÏÖApple×Ô2021Äê8Ô¾ÍÖªµÀdoorLock£¬Ö±µ½¼¸¸öÔºó²ÅÐÞ¸´¡£
https://thehackernews.com/2022/01/apple-releases-iphone-and-ipad-updates.html
TransCreditÊý¾Ý¿âÅäÖôíÎó¹ûÈ»50Íò¿Í»§µÄ²ÆÕþÐÅÏ¢
¾ÝýÌå1ÔÂ12ÈÕ±¨µÀ£¬Website Planet·¢ÏÖÒ»¸öÅäÖôíÎóµÄÊý¾Ý¿â¹ûÈ»ÁËÁè¼Ý50Íò¿Í»§µÄ²ÆÕþÐÅÏ¢¡£¸ÃÊý¾Ý¿âÊôÓÚ·ðÂÞÀï´ïÖݵÄÔËÊäÐÐÒµÉÌÒµÐÅÓóÂËß»ú¹¹TransCredit£¬´æ´¢Á˼ÓÄôóºÍÃÀ¹úÔËÊ乫˾¿Í»§µÄ²ÆÕþºÍ¸öÈËÐÅÏ¢¡£¾ÝϤ£¬´Ë´Î×ܹ²Ð¹Â¶ÁË822789Ìõ¼Ç¼£¬ÆäÖÐ600000ÌõÊǿͻ§µÄÐÅÓüǼ£¬³ý´ËÖ®Í⻹ÓÐÐÕÃû¡¢Ë°ºÅ¡¢ÓʼþµØÖ·¡¢¸¶¿îÀúÊ·¡¢ÒøÐÐÐÅÏ¢¡¢Éç»áÄþ¾²ºÅÂë¡¢IDºÍÃÜÂëµÈ¡£
https://www.hackread.com/transcredit-exposed-financial-data-americans-canadians/
ÃÀ¹úÍøÂç˾ÁȷÈÏMuddyWatterÓëÒÁÀÊMOISÓйØ
1ÔÂ12ÈÕ£¬ÃÀ¹úÍøÂç˾Á(USCYBERCOM)Ðû²¼Í¨¸æ£¬³ÆºÚ¿Í×éÖ¯MuddyWatterÓëÒÁÀÊÇ鱨ÓëÄþ¾²²¿(MOIS)Óйء£MOISÊÇÒÁÀÊÕþ¸®µÄÖ÷ÒªÇ鱨»ú¹¹£¬ÂôÁ¦Ðµ÷¸Ã¹úµÄÇ鱨ºÍ·´¼äµý»î¶¯£¬ÒÔ¼°Ö§³ÖÔÚÒÁÀʾ³ÍâµÄÃØÃÜÐж¯¡£MuddyWatterÓÚ2017ÄêÊ״α»·¢ÏÖ£¬Ö÷ÒªÕë¶ÔÖж«¹ú¼Ò£¬Ò²Õë¶ÔÅ·Ö޺ͱ±ÃÀ¹ú¼Ò£¬ÏÖÔÚÀ©Õ¹µ½ÁËÖÐÑǺÍÎ÷ÄÏÑǵĹٷ½ºÍ¹ú·À»ú¹¹¡£Í¨¸æ»¹¹ûÈ»Á˸Ã×éÖ¯ÔÚ¹¥»÷»î¶¯ÖÐʹÓõĶà¸ö¶ñÒâÈí¼þÑù±¾¡£
https://www.bleepingcomputer.com/news/security/us-links-muddywater-hacking-group-to-iranian-intelligence-agency/
ÀÕË÷Èí¼þMagniberαװ³ÉEdgeºÍChrome¸üнøÐзַ¢
Äþ¾²¹«Ë¾AhnLabÔÚ1ÔÂ12ÈÕÐû²¼µÄ³ÂËß½ÒʾÁËMagniber½üÆÚµÄ¹¥»÷»î¶¯¡£¹¥»÷ÕßÊ×ÏÈÓÕʹÓû§ÏÂÔØÎ±×°³ÉChromeºÍEdge¸üеÄWindowsÓ¦Ó÷¨Ê½°üÎļþ(.appx)£¬ÖµµÃ×¢ÒâµÄÊǸÃAPPXÎļþÄÚ²¿°üÂÞÓÐЧ֤Ê飬Òò´Ë²»»á´¥·¢Èκξ¯¸æ¡£Ö´ÐиÃÎļþºó»á°²×°¶ñÒâÎļþ¡°wjoiyyxzllm.exe¡±ºÍ¡°wjoiyyxzllm.dll¡±£¬²¢ÏÂÔØpayload¡£³ÂËßÖ¸³ö£¬MagniberËäȻʹÓÃÓ¢ÎÄ×¢ÊÍ£¬µ«Èç½ñÖ÷ÒªÕë¶ÔÑÇÖÞµØÓò¡£
https://asec.ahnlab.com/en/30645/
Cisco·¢ÏÖÀûÓÃÔÆ·þÎñ·Ö·¢AsyncRATµÈ¶ñÒâÈí¼þµÄ»î¶¯
1ÔÂ12ÈÕ£¬Cisco TalosÐû²¼¹ØÓÚÀûÓÃÔÆ·þÎñµÄ¶ñÒâÈí¼þ·Ö·¢»î¶¯µÄ·ÖÎö³ÂËß¡£¹¥»÷ʼÓÚ2021Äê10ÔÂ26ÈÕ×óÓÒ£¬¹¥»÷ÕßÀûÓÃMicrosoft AzureºÍAmazon Web ServicesµÈÔÆ·þÎñ£¬·Ö·¢Nanocore¡¢NetwireºÍAsyncRAT¡£Ò£²âÊý¾ÝÏÔʾ£¬´Ë´Î»î¶¯µÄÄ¿±êÖ÷ÒªÂþÑÜÔÚÃÀ¹ú¡¢Òâ´óÀûºÍÐÂ¼ÓÆÂ¡£×î³õµÄѬȾý½éÊÇ´øÓжñÒâZIP¸½¼þµÄµöÓãÓʼþ£¬ÆäÖаüÂÞ´øÓжñÒâ¼ÓÔØ·¨Ê½µÄISO¾µÏñ£¬ÓÃÀ´ÏÂÔØÍйÜÔÚÔÆ·þÎñƽ̨ÉϵĶñÒâÈí¼þ¡£
https://blog.talosintelligence.com/2022/01/nanocore-netwire-and-asyncrat-spreading.html
Äþ¾²¹¤¾ß
Ox4Shell
Oxeye ÍÆ³ö¿ªÔ´ Payload ·´»ìÏý¹¤¾ßOx4Shell¡£
https://www.darkreading.com/vulnerabilities-threats/oxeye-introduce-open-source-payload-deobfuscation-tool
ShellcodeEncryptor
Ò»¸ö¼òµ¥µÄShellcode¼ÓÃÜÆ÷/½âÃÜÆ÷/Ö´ÐÐÆ÷£¬À´Èƹý·À²¡¶¾¼ì²â¡£
https://github.com/plackyhacker/Shellcode-Encryptor
rathole
Ò»¸öÄþ¾²¡¢Îȶ¨¡¢¸ßÐÔÄÜµÄ NAT ±éÀú·´ÏòÊðÀí£¬Óà Rust ±àд¡£
https://github.com/rapiz1/rathole
Äþ¾²·ÖÎö
AdobeÄþ¾²¸üÐÂÐÞ¸´ 41 ¸ö©¶´
Adobe1Ô·ÝÄþ¾²¸üÐÂÐÞ¸´Acrobat ºÍ Reader ²úÎï¡¢Illustrator¡¢Adobe Bridge¡¢InCopy ºÍ InDesign ÖÐµÄ 41 ¸ö©¶´¡£
https://securityaffairs.co/wordpress/126593/security/adobe-reader-tianfu-cup.html
ICS Öܶþ²¹¶¡£ºÎ÷ÃÅ×Ó¡¢Ê©ÄÍµÂµçÆøÐÞ¸´ 40 ¸ö©¶´
Î÷ÃÅ×Ó×ܹ²ÐÞ¸´ 14 ¸ö©¶´£¬Ê©ÄÍµÂµçÆøÐÞ¸´ÁË 26 ¸ö©¶´¡£
https://www.securityweek.com/ics-patch-tuesday-siemens-schneider-electric-address-40-vulnerabilities
OceanLotus¹¥»÷»î¶¯µÄ·ÖÎö³ÂËß
ºÚ¿Í×éÖ¯OceanLotusÏÖÔÚÕýÔÚʹÓà Web ´æµµÎļþ¸ñʽ£¨.MHT ºÍ .MHTML£©½«·Ö·¢ºóÃÅ¡£
https://www.netskope.com/blog/abusing-microsoft-office-using-malicious-web-archive-files