Armis·¢ÏÖAPC UPSÉ豸ÖÐͳ³ÆÎªTLSstormµÄ3¸ö©¶´
Ðû²¼Ê±¼ä 2022-03-11Armis·¢ÏÖAPC UPSÉ豸ÖÐͳ³ÆÎªTLSstormµÄ3¸ö©¶´
¾ÝýÌå3ÔÂÈÕ±¨µÀ£¬Äþ¾²¹«Ë¾ArmisÔÚAPCµÄSmartConnectºÍSmart-UPSϵÁвúÎïÖз¢ÏÖÁËͳ³ÆÎªTLSstormµÄ3¸ö©¶´¡£ÆäÖÐ2¸ö©¶´Éæ¼°UPSºÍAPCÔÆÖ®¼äµÄTLSÎÕÊÖ¹ý³Ì£¬·Ö±ðΪTLS»º³åÇøÒç³ö©¶´£¨CVE-2022-22805£©ºÍTLSÉí·ÝÑéÖ¤ÈÆ¹ý©¶´£¨CVE-2022-22806£©£»µÚÈý¸ö©¶´£¨CVE-2022-0715£©¿É±»ÓÃÀ´¹¹½¨Ò»¸ö¶ñÒâAPC¹Ì¼þ°æ±¾²¢×÷Ϊ¹Ù·½¸üнøÐзַ¢¡£Ñо¿ÈËÔ±ÌåÏÖ£¬ÀûÓÃÕâЩ©¶´¿É¶ÔÉ豸Ôì³ÉÎïÀíË𺦣¬ÀýÈçÔ¶³ÌÉÕ»ÙÉ豸ºÍ¶Ïµç£¬½¨ÒéÁ¢¼´°²×°²¹¶¡·¨Ê½¡£
https://www.bleepingcomputer.com/news/security/apc-ups-zero-day-bugs-can-remotely-burn-out-devices-disable-power/
GoogleÐû²¼3Ô·ÝÄþ¾²¸üУ¬ÐÞ¸´AndroidÖжà¸ö©¶´
3ÔÂ8ÈÕ£¬GoogleÐû²¼ÁË2022Äê3ÔµÄAndroid 10¡¢11ºÍ12Äþ¾²¸üС£´Ë´ÎÐÞ¸´µÄ½ÏΪÑÏÖØµÄÊÇÌáȨ©¶´£¨CVE-2021-39708£©£¬Î»ÓÚAndroidϵͳ×é¼þÖУ¬²»ÐèÒªÓû§½»»¥¼´¿ÉÔ¶³ÌÌáÉýȨÏÞ£»ÁíÍâ2¸öÑÏÖØÂ©¶´ÊÇCVE-2021-1942ºÍCVE-2021-35110£¬ËüÃǶ¼ÊÐÓ°Ïì»ùÓÚQualcommµÄ±ÕÔ´×é¼þ¡£Ä¿Ç°£¬Ã»ÓÐÈκÎÒÑÐÞ¸´Â©¶´µÄ¼¼Êõϸ½Ú£¬ÒÔ·À»¹Î´°²×°×îв¹¶¡µÄÓû§Ôâµ½¹¥»÷¡£
https://source.android.com/security/bulletin/2022-03-01
°¢¸ùÍ¢µçÉ̹«Ë¾Mercado Libre²¿ÃÅÔ´ÂëºÍÓû§ÐÅϢй¶
ýÌå3ÔÂ8ÈÕ±¨µÀ£¬°¢¸ùÍ¢µçÉ̹«Ë¾Mercado Libre³ÆÆä²¿ÃÅÔ´´úÂëÔâµ½ÁËδ¾ÊÚȨµÄ·ÃÎÊ¡£¸Ã¹«Ë¾»¹ÌåÏÖ£¬¹¥»÷Õß»¹·ÃÎÊÁËԼĪ300000¸öÓû§µÄÊý¾Ý¡£MercadoLibre×ܲ¿Î»ÓÚ²¼ÒËŵ˹°¬Àû˹£¬ÊÇÀ¶¡ÃÀÖÞ×î´óµÄµç×ÓÉÌÎñºÍÖ§¸¶Éú̬ϵͳ¡£ÀÕË÷ÍÅ»ïLapsus$Éù³ÆÒѾ·ÃÎÊÁËMercado LibreºÍMercado PagoµÄ24000¸öÔ´´úÂë´æ´¢¡£¸ÃÍŻﻹÔÚ3ÔÂ7ÈÕÌᳫÁËÒ»ÏîͶƱ£¬ÒªÇóÓû§Ñ¡³ö½ÓÏÂÀ´Ó¦¸Ãй¶Êý¾ÝµÄ¹«Ë¾¡£
https://www.bleepingcomputer.com/news/security/e-commerce-giant-mercado-libre-confirms-source-code-data-breach/
AkamaiÔÚÒ°Íâ·¢ÏÖ¶àÆðÀûÓÃMitelÉ豸µÄDDoS¹¥»÷»î¶¯
3ÔÂ8ÈÕ£¬AkamaiÐû²¼¹ØÓÚÀûÓÃMitelÉ豸µÄDDoS¹¥»÷»î¶¯µÄ·ÖÎö³ÂËß¡£Ñо¿ÈËÔ±ÊӲ쵽ÀûÓ÷´ÉäºÍ·Å¸ÅÂÔÁìÀ´½øÐг¤´ï14СʱµÄDDoS¹¥»÷»î¶¯£¬·Å´óÂʸߴï4294967296£º1¡£³ÂËßÖ¸³ö£¬Â©¶´TP240PhoneHome(CVE-2022-26143)Òѱ»ÎäÆ÷»¯£¬ÒÔ·¢¶¯Õë¶Ô¿í´øISP¡¢½ðÈÚ»ú¹¹¡¢ÎïÁ÷¹«Ë¾¡¢ÓÎÏ·¹«Ë¾µÈ×éÖ¯µÄDDoS¹¥»÷¡£Ô¼ÓÐ2600¸ö̻¶µÄMitel MiCollabºÍMiVoice Business ExpressÐ×÷ϵͳ£¬±»¹¥»÷ÕßÓÃÓÚÌᳫÿÃëÁè¼Ý5300Íò¸ö°ü(PPS)µÄDDoS¹¥»÷¡£
https://www.akamai.com/blog/security/phone-home-ddos-attack-vector
MandiantÐû²¼¹ØÓÚAPT41¹¥»÷ÃÀ¹úÕþ¸®»ú¹¹µÄ·ÖÎö³ÂËß
MandiantÔÚ3ÔÂ8ÈÕÐû²¼Ò»·Ý³ÂËߣ¬ÏêÊöÁËAPT41Õë¶ÔÃÀ¹úÕþ¸®»ú¹¹¹¥»÷»î¶¯¡£³ÂËßÖ¸³ö£¬ÔÚ2021Äê5ÔÂÖÁ2022Äê2ÔÂÆÚ¼ä£¬APT41Òѹ¥»÷ÁËÖÁÉÙ6¸öÃÀ¹úÖÝÕþ¸®»ú¹¹£¬ÀûÓÃÁËUSAHERDS Ó¦Ó÷¨Ê½ÖеÄ0 day( CVE-2021-44207 ) ºÍLog4jÖеÄ0 day( CVE-2021-44228 )¡£´ËÍ⣬¹¥»÷Õß»¹Ê¹ÓÃÁËеÄÄ£¿é»¯C++ºóÃÅKEYPLUGºÍÌØÖÆµÄdropper DUSTPAN£¬²¢ÔÚC2ͨÐźÍÊý¾Ýй¶·½Ãæ´óÁ¿Ê¹ÓÃCloudflare·þÎñ¡£
https://www.mandiant.com/resources/apt41-us-state-governments
Clearview AIÒòÊÕ¼¯ÈËÁ³Í¼Ïñ±»GPDP·£¿î2000ÍòÅ·Ôª
¾Ý3ÔÂ9ÈÕ±¨µÀ£¬Òâ´óÀûÒþ˽µ£±£ÈË(GPDP)¶ÔClearview AI´¦ÒÔ20000000Å·ÔªµÄ·£¿î£¬ÔÒòÊǸù«Ë¾ÔÚδÕ÷µÃÓû§Í¬ÒâµÄÇé¿öÏÂÔÚÒâ´óÀûʵʩÁËÒ»¸öÉúÎïʶ±ð¼à¿ØÍøÂç¡£ÊÓ²ìÏÔʾ£¬Õâ¼ÒÃÀ¹úµÄÃæ²¿Ê¶±ðÈí¼þ¹«Ë¾ÓµÓÐÒ»¸ö°üÂÞ100ÒÚÕÅÈËÁ³Í¼ÏñµÄÊý¾Ý¿â£¬ÆäÖаüÂÞ´ÓÍøÕ¾ÖеĸöÈË×ÊÁϺÍÔÚÏßÊÓÆµÖÐÌáÈ¡µÄÒâ´óÀû¹«ÃñÃæ²¿Í¼ÏñÊý¾Ý¡£¸Ã»ú¹¹»¹³ÆClearview AIÓµÓзǷ¨»ñµÃµÄµØÀíλÖÃÊý¾Ý¡£Clearview±ç»¤³ÆÔÚÒâ´óÀûÊг¡µÄ²âÊÔÒÑÓÚ2020Äê3Ô½áÊø£¬µ«GPDP·ñ¾öÁËÕâÒ»Â۵㡣
https://www.bleepingcomputer.com/news/legal/clearview-ai-fined-20m-for-collecting-italians-biometric-data/
Äþ¾²¹¤¾ß
LAZYPARIAH
Ò×ÓÚ°²×°µÄÃüÁîÐй¤¾ß£¬Óô¿Ruby±àд£¬ÓÃÓÚ·¢Éú·´Ïòshell payload¡£
https://github.com/octetsplicer/LAZYPARIAH
lnkbomb
ÓÃÓÚÊÕ¼¯NTLM¹þÏ£µÄ¶ñÒâ¿ì½Ý·½Ê½·¢ÉúÆ÷¡£
https://github.com/dievus/lnkbomb
AWS_Loot
ËÑË÷Ò»¸öAWS»·¾³ÖÐѰÕÒÃÜÔ¿£¬Í¨¹ýÁоٻ·¾³±äÁ¿ºÍÔ´´úÂë¡£
https://github.com/sebastian-mora/AWS-Loot
PwnKit-Exploit
CVE-2021-4034µÄ¿´·¨Ö¤Ã÷ (PoC)¡£
Äþ¾²·ÖÎö
¹È¸èÒÔ 54 ÒÚÃÀÔªÊÕ¹ºÍøÂçÄþ¾²¹«Ë¾ Mandiant
https://thehackernews.com/2022/03/google-buys-cybersecurity-firm-mandiant.html
Apple Ðû²¼ iOS 15.4 RC£¬ÏÂÖÜÈ«ÃæÉÏÏß
https://news.softpedia.com/news/apple-releases-ios-15-4-rc-full-launch-next-week-535010.shtml
Windows 10 KB5011487 ºÍ KB5011485 ¸üÐÂÐû²¼
https://www.bleepingcomputer.com/news/microsoft/windows-10-kb5011487-and-kb5011485-updates-released/
ÈçºÎ¶Ô Apple É豸½øÐÐÍøÂçÄþ¾²Éó²é
https://www.hackread.com/how-to-give-apple-devices-a-cybersecurity-review/
Adobe ÐÞ²¹ Illustrator¡¢After Effects Öеġ°ÑÏÖØ¡±Äþ¾²Â©¶´
https://www.securityweek.com/adobe-patches-critical-security-flaws-illustrator-after-effects