ÃÀ¹ú»ªÊ¢¶ÙÌØÇøºÍ3¸öÖÝÆðË߹ȸèÇÖ·¸Ïû·ÑÕßÒþ˽

Ðû²¼Ê±¼ä 2022-01-27

ÃÀ¹ú»ªÊ¢¶ÙÌØÇøºÍ3¸öÖÝÆðË߹ȸèÇÖ·¸Ïû·ÑÕßÒþ˽


1ÔÂ24ÈÕ£¬»ªÊ¢¶Ù¸çÂ×±ÈÑÇÌØÇø¡¢µÂ¿ËÈøË¹ÖÝ¡¢»ªÊ¢¶ÙÖݺÍÓ¡µÚ°²ÄÉÖݵÄ×ܼì²ì³¤¶Ô¹È¸èÌáÆðËßËÏ¡£ËßËϳÆ£¬¹È¸èµÄÒµÎñ¹æÄ£´ï1.7ÍòÒÚÃÀÔª£¬²¿ÃÅÔ­ÒòÊÇËüÊÕ¼¯Óû§ÐÅÏ¢²¢´ÓÖлñÀû¡£ÊÓ²ìÏÔʾ£¬ÖÁÉÙ´Ó2014ÄêÆð£¬¹È¸è¾ÍÏòÏû·ÑÕß·¢³öÁËÐé¼ÙµÄÒþ˽ÉùÃ÷£¬ÔÚ´ËÉùÃ÷µÄ»ù´¡ÉÏ£¬»¹Ê¹ÓÃÁËÃûΪ¡°ºÚ°µÄ£Ê½¡±µÄÉè¼Æ£¬ÆÈʹÓû§ÔÊÐíËûÃÇ·ÃÎʸü¶àÊý¾Ý¡£¹È¸èÉù³Æ¸ü¸ÄÉèÖÿÉÒÔ±£»¤Òþ˽£¬ÊÂʵÊÇ×Ô2014ÄêÒÔÀ´£¬ÎÞÂÛÓû§Ñ¡ÔñºÎÖÖÉèÖ㬹ȸ趼ϵͳµØ¼à¿ØÁËÓû§¡£


https://therecord.media/four-attorneys-general-sue-google-for-allegedly-deceiving-users-over-location-data/


¼ÓÄôóÍâ½»²¿Ôâµ½ÍøÂç¹¥»÷µ¼Ö²¿ÃÅ·þÎñÔÝʱÖжÏ


¾ÝýÌå1ÔÂ25ÈÕ±¨µÀ£¬¼ÓÄôóÈ«ÇòÊÂÎñ²¿(GAC)µÄϵͳÔÚÉÏÖÜÔâµ½ÍøÂç¹¥»÷ºóÃæÁÙÍøÂçÖжÏ¡£GACÊǼÓÄôó¹Ù·½×éÖ¯£¬ÂôÁ¦´¦ÖøùúµÄÍâ½»ºÍÁìʹØÏµ¡¢¹ú¼ÊóÒ×ÒÔ¼°Áìµ¼¹ú¼ÊÉú³¤ºÍÈ˵ÀÖ÷ÒåÔ®Öú¼Æ»®¡£¹¥»÷ÓÚ1ÔÂ19ÈÕ±»¼ì²âµ½£¬ÏÖÒѽÓÄÉÁË»º½â´ëÊ©ÇÒϵͳÕýÔÚ»Ö¸´£¬µ«²¿ÃÅ·þÎñÈÔ²»ÐÐÓá£Ëæ×ÅÊÓ²ìµÄ¼ÌÐø£¬¹Ù·½ÏûÏ¢À´Ô´ÉÐδ͸¶¹¥»÷µÄÔ­Òò»ò±³ºóµÄ¹¥»÷ÕßÊÇË­¡£


https://www.bleepingcomputer.com/news/security/canadas-foreign-affairs-ministry-hacked-some-services-down/


ºÚ¿Í×éÖ¯Éù³ÆÒÑÈëÇÖ²¢¼ÓÃܰ׶íÂÞ˹¹ú¼ÒÌú·¾ÖµÄϵͳ


ýÌå1ÔÂ24ÈÕ±¨µÀ£¬Belarusian Cyber-PartisansÉù³ÆÒÑÈëÇÖ²¢¼ÓÃܰ׶íÂÞ˹¹ú¼ÒÌú·¾Ö£¨Belarusian Railway£©µÄϵͳ¡£¸ÃÍÅ»ïÌåÏÖ£¬ËûÃÇÒѾ­¼ÓÃÜÁËBRµÄ²¿ÃÅ·þÎñÆ÷¡¢Êý¾Ý¿âºÍÊÂÇéÕ¾ÒÔÖÐ¶ÏÆäÔËÓª£¬µ«²¢Î´¹¥»÷×Ô¶¯»¯ºÍÄþ¾²ÏµÍ³ÒÔ·À·ºÆð½ô¼±Çé¿ö¡£¹¥»÷ÕßÐû²¼µÄ½ØÍ¼»¹ÏÔʾÁËÔÚÏßÊÛÆ±·þÎñÔÚ½øÐÐSQL²éѯʱ±¨´í¡£¸Ã¹«Ë¾ÉÐδÐû²¼ÉùÃ÷£¬µ«ÆäÔÚÍøÕ¾ÉϳÆ£¬ÒòΪ¼¼ÊõÔ­Òòµç×ÓÂÃÐÐÖ¤¼þÇ©·¢·þÎñÔÝʱ²»ÐÐÓá£


https://www.securityweek.com/belarus-hacktivists-target-railway-anti-russia-effort


¹¥»÷ÕßÀûÓÃPowerPoint·Ö·¢WarzoneºÍAgentTesla


ýÌå1ÔÂ24Èճƣ¬Netskope·¢ÏÖÁËÀûÓÃPowerPoint·Ö·¢WarzoneºÍAgentTeslaµÄ»î¶¯¡£¹¥»÷ʹÓõĶñÒâPowerPoint¸½¼þ°üÂÞÁËͨ¹ýPowerShellºÍMSHTAÖ´Ðеĺ꣬ȻºóVBS½Å±¾»á±»½øÐÐÏû³ýÄ£ºý´¦Ö㬲¢Ìí¼ÓеÄWindows×¢²á±íÏîÒÔʵÏֳ־û¯£¬´Ó¶øÖ´ÐÐÁ½¸ö½Å±¾£ºÒ»¸ö´ÓÍⲿURL»ñÈ¡AgentTesla£¬Áí¸ö½ûÓÃWindows Defender¡£´Ë´Î¹¥»÷Öеĵڶþ¸öpayloadÊÇWarzone£¬µ«Netskope²¢Ã»ÓÐÌṩÓйØËüµÄ¸ü¶àϸ½Ú¡£


https://www.bleepingcomputer.com/news/security/malicious-powerpoint-files-used-to-push-remote-access-trojans/


ÓÎÏ·ºÚ°µÖ®»ê3´æÔÚRCE©¶´£¬¹Ù·½¹Ø±ÕÁª»ú·þÎñÆ÷


1ÔÂ24Èյı¨µÀ³Æ£¬Bandai NamcoÒѹرպڰµÖ®»ê3£¨Dark Souls III£©µÄPvPģʽ£¬²¢½«Æä·þÎñÆ÷ÀëÏß¡£Æ¾¾ÝRedditÉϵijÂËߣ¬¸ÃÓÎÏ·ÖдæÔÚÒ»¸öÔ¶³Ì´úÂëÖ´ÐЩ¶´£¬¿ÉÒÔÈù¥»÷Õß¿ØÖÆÏµÍ³¡¢·ÃÎÊÃô¸ÐÐÅÏ¢£¬ÉõÖÁÖ²Èë¶ñÒâÈí¼þ»òʹÓÃ×ÊÔ´½øÐÐÍڿ󡣿ª·¢ÈËÔ±ÌåÏÖ£¬¸Ã©¶´½öÓëPCÓû§Ïà¹Ø£¬XboxºÍPlayStationÓÎÏ·»ú²»ÊÜÓ°Ïì¡£¾ÝϤ£¬¸Ã©¶´¿ÉÄÜÒ²´æÔÚÓÚ¼´½«ÍƳöµÄBandai NamcoÓÎÏ·Elden RingÖС£


https://threatpost.com/dark-souls-servers-down-rce-bug/177896/


pkexecÖеÄÌáȨ©¶´PwnKitÓ°Ïì2009ÄêÒÔºóËùÓа汾


1ÔÂ25ÈÕ£¬Ñо¿ÈËÔ±Åû¶ÁËPolkitµÄpkexec×é¼þÖЩ¶´PwnKitµÄϸ½Ú¡£Polkit´æÔÚÓÚËùÓÐÖ÷ÒªLinux¿¯Ðа汾µÄĬÈÏÅäÖÃÖС£PwnKit×·×ÙΪCVE-2021-4034£¬ÊÇÒ»¸öÄÚ´æËð»µÂ©¶´£¬ÔÊÐíËùÓзÇÌØÈ¨Óû§Ê¹ÓÃĬÈÏpolkitÅäÖûñµÃÄ¿±êϵͳµÄrootȨÏÞ¡£Ñо¿ÈËÔ±Ö¸³ö£¬Õâ¸ö©¶´ÒѾ­´æÔÚÁË12Ä꣬ӰÏìÁË×Ô2009Äê5ÔµÚÒ»¸ö°æ±¾Ðû²¼ÒÔÀ´µÄËùÓÐpkexec¡£Polkit¿ª·¢ÈËÔ±ÒѾ­ÔÚGitLabÉÏÐû²¼¿ÉÓò¹¶¡¡£


https://www.bleepingcomputer.com/news/security/linux-system-service-bug-gives-root-on-all-major-distros-exploit-released/


Äþ¾²¹¤¾ß


reFlutter


Flutter ÄæÏò¹¤³Ì¿ò¼Ü£¬ÐÞ¸ÄÁË¿ìÕÕ·´ÐòÁл¯¹ý³Ì£¬ÒÔ·½±ãµÄ·½Ê½Ö´Ðж¯Ì¬·ÖÎö¡£


https://github.com/ptswarm/reFlutter


goCabrito


ÓÃÓÚ·¢ËÍÍøÂçµöÓã»î¶¯µÄ³¬¼¶×éÖ¯ºÍÁé»îµÄ½Å±¾¡£


https://github.com/KINGSABRI/goCabrito


volana


ÌṩһÖÖ¼òµ¥µÄÒªÁìÀ´Òþ²ØÔÚÊÜѬȾ»úÆ÷ÉÏÖ´ÐеÄÃüÁî¡£


https://github.com/ariary/volana


Jira-Lens


ÊÇÒ»¸ö»ùÓÚ Python µÄ JIRA ©¶´É¨ÃèÆ÷¡£


https://github.com/MayankPandey01/Jira-Lens


weakpass


»ùÓÚ Weakpass ¹æÔòµÄÔÚÏßÉú³ÉÆ÷£¬Æ¾¾ÝÓû§ÊäÈëµÄÒ»×éµ¥´ÊÉú³ÉÒ»¸öµ¥´ÊÁбí¡£


https://github.com/zzzteph/weakpass


Äþ¾²·ÖÎö


¹¥»÷ÕßÏÖÔÚÕýÖ÷¶¯Õë¶Ô SonicWall RCE ©¶´


https://www.bleepingcomputer.com/news/security/attackers-now-actively-targeting-critical-sonicwall-rce-bug/


΢ÈíÐû²¼ Surface Duo µÄ Android 11 ¸üÐÂ


https://news.softpedia.com/news/microsoft-announces-android-11-update-for-surface-duo-534741.shtml


Trickbot ×¢Èë±äµÃ¸üÄѼì²âºÍ·ÖÎö


https://www.darkreading.com/vulnerabilities-threats/trickbot-injections-get-harder-to-detect-analyze


ÀÕË÷Èí¼þÍÅ»ï¼Ó¶¦Á¦¶ÈÕÐļÄÚ²¿ÈËÔ±


https://www.bleepingcomputer.com/news/security/ransomware-gangs-increase-efforts-to-enlist-insiders-for-attacks/


Emotet À¬»øÓʼþʹÓ÷ÇͨÀýµÄ IP µØÖ·¸ñʽÀ´Ìӱܼì²â


https://securityaffairs.co/wordpress/127108/malware/emotet-evasion-technique.html


Õë¶ÔÎÚ¿ËÀ¼µÄ NotPetya ºÍ WhisperGate ¹¥»÷µÄÕ½ÂÔÓÐÏàËÆÖ®´¦


https://thehackernews.com/2022/01/experts-find-strategic-similarities-bw.html