AppleÐû²¼½ô¼±¸üУ¬ÐÞ¸´2¸öÒѱ»ÀûÓõÄÁãÈÕ©¶´
Ðû²¼Ê±¼ä 2022-04-02AppleÐû²¼½ô¼±¸üУ¬ÐÞ¸´2¸öÒѱ»ÀûÓõÄÁãÈÕ©¶´
3ÔÂ31ÈÕ£¬AppleÐû²¼½ô¼±¸üУ¬ÐÞ¸´iPhone¡¢iPadºÍMacÖÐ2¸öÒѱ»ÀûÓõÄÁãÈÕ©¶´¡£´Ë´ÎÐÞ¸´µÄ©¶´·Ö±ðÎªÓ¢ÌØ¶ûÏÔ¿¨Çý¶¯·¨Ê½ÖеÄÔ½½çдÈë©¶´(CVE-2022-22674)£¬¿ÉÓÃÀ´¶ÁÈ¡ÄÚºËÄڴ棻ÒÔ¼°AppleAVDýÌå½âÂëÆ÷ÖеÄÔ½½ç¶Áȡ©¶´(CVE-2022-22675)£¬¿É±»ÓÃÀ´ÒÔÄÚºËȨÏÞÖ´ÐÐÈÎÒâ´úÂë¡£AppleÌåÏÖÕâЩ©¶´¿ÉÄÜÒѱ»»ý¼«ÀûÓã¬ÏÖÒÑͨ¹ý¸ïÐÂÊäÈëÑéÖ¤ºÍ½çÏÞ¼ì²é£¬ÔÚiOS 15.4.1¡¢iPadOS 15.4.1ºÍmacOS Monterey 12.3.1ÖÐÐÞ¸´¡£
https://www.bleepingcomputer.com/news/security/apple-emergency-update-fixes-zero-days-used-to-hack-iphones-macs/
QNAP³ÆÆä²¿ÃÅNASÉ豸´æÔÚDoS©¶´CVE-2022-0778
¾ÝýÌå3ÔÂ30ÈÕ±¨µÀ£¬QNAPÔÚ±¾ÖܶþÐû²¼Í¨¸æ³Æ£¬Æä´ó²¿ÃÅNASÉ豸¶¼Êܵ½OpenSSLÖеÄDoS©¶´µÄÓ°Ïì¡£ÕâÊÇÒ»¸öÎÞÏÞÑ»·Â©¶´£¨CVE-2022-0778£©£¬ÀÖ³ÉÀûÓú󹥻÷Õß¿ÉÖ´Ðоܾø·þÎñ¹¥»÷¡£Í¨¸æÖ¸³ö£¬¸Ã©¶´ÓÚÁ½ÖÜǰ±»¹ûÈ»²¢Ðû²¼Á˲¹¶¡£¬µ«QNAPÌåÏÖ£¬Æä¿Í»§»¹ÐèÆÚ´ýÆä¹«Ë¾Ðû²¼×Ô¼ºµÄÄþ¾²¸üС£Ä¿Ç°£¬OpenSSLÍÅ¶Ó³ÆÆäÉÐδ·¢ÏÖÖ÷¶¯ÀûÓøÃ©¶´µÄ»î¶¯£¬µ«Òâ´óÀûCSIRT¼ì²âµ½ËüÒѱ»ÔÚÒ°ÀûÓá£
https://thehackernews.com/2022/03/qnap-warns-of-openssl-infinite-loop.html
Sentinel·¢ÏÖHiveʹÓÃеÄIPfuscation¿ÉÈÆ¹ý¼ì²â
3ÔÂ29ÈÕ£¬SentinelÐû²¼³ÂËß³ÆHiveʹÓÃм¼ÊõIPfuscationÈÆ¹ý¼ì²â¡£»ìÏý¼¼ÊõIPfuscationÉæ¼°IPv4µØÖ·ºÍһϵÁеÄת»»²¢×îÖÕÏÂÔØCobalt Strike beacon¡£¼ì²âµ½µÄÑù±¾ÊÇ64λWindows PEÎļþ£¬ÆäÖаüÂÞÒ»¸ö»ìÏýµÄpayload£¬ÓÃÓÚÌá¹©ÌØ±ðµÄÖ²È뷨ʽ¡£»ìÏýµÄpayloadαװ³ÉÒ»¸öASCII IPv4µØÖ·Êý×飬±»Í¨±¨¸øRtlIpv4StringToAddressAº¯Êý£¬¸Ãº¯Êý»á½«ASCII IP×Ö·û´®×ª»»Îª¶þ½øÖÆ£¬ÕâЩ¶þ½øÖÆ¿ÉÒÔ×é³ÉÒ»¸öshellcode¿é¡£
https://www.sentinelone.com/blog/hive-ransomware-deploys-novel-ipfuscation-technique/
FBIµÄEagle SweepÐж¯Òѵ·»ÙÈ«Çò¶à¸öBEC¹¥»÷ÍÅ»ï
ýÌå3ÔÂ30ÈÕ±¨µÀ£¬ FBIºÍ¹ú¼ÊÖ´·¨»ú¹¹µÄÁªºÏÐж¯ÒѾµ·»ÙÁ˶à¸öÉÌÒµµç×ÓÓʼþй¶(BEC)ÍŻÕâÏîÃûΪEagle SweepµÄÐж¯Á¬ÐøÁËÈý¸öÔ£¬´Ó2021Äê9Ô¿ªÊ¼£¬ÔÚÃÀ¹ú¡¢ÄáÈÕÀûÑÇ¡¢ÄÏ·Ç¡¢¼íÆÒÕ¯ºÍ¼ÓÄôó´þ²¶ÁË65ÃûÏÓÒÉÈË¡£Æ¾¾ÝFBI IC3Ðû²¼µÄ2021Äê·¸×ï³ÂËߣ¬BECÕ©ÆÔì³ÉµÄ¾¼ÃËðʧ¸ß´ï24ÒÚÃÀÔª¡£FBI³Æ£¬ËûÃÇ´þ²¶µÄÏÓÒÉÈ˹¥»÷ÁËÃÀ¹ú500¶à¼Ò¹«Ë¾£¬²¢Ôì³ÉÖÁÉÙ51000000ÃÀÔªµÄËðʧ¡£
https://www.bleepingcomputer.com/news/legal/fbi-disrupts-bec-cybercrime-gangs-targeting-victims-worldwide/
ViasatÅû¶ÆäÎÀÐÇ·þÎñKA-SATÔâµ½¹¥»÷µÄÏêϸÐÅÏ¢
¾Ý3ÔÂ30ÈÕ±¨µÀ£¬ÃÀ¹úÎÀÐÇͨÐÅÌṩÉÌViasat¹ûÈ»Á˹ØÓÚ2ÔÂ24ÈÕÆäÎÀÐÇ¿í´ø·þÎñKA-SATÍøÂç¹¥»÷µÄʼþ³ÂËß¡£¸Ãʼþµ¼ÖÂÖÐÅ·ºÍ¶«Å·µÄÎÀÐÇ·þÎñÖжϣ¬»¹ÖжÏÁËÓÃÓÚ¿ØÖƵ¹úÔ¼5800̨·çÁ¦ÎÐÂÖ»úµÄµ÷ÖÆ½âµ÷Æ÷¡£¾ÊӲ죬¹¥»÷Õßͨ¹ýÅäÖôíÎóµÄVPNÉ豸ÈëÇÖÆä¹ÜÀíϵͳ£¬²¢ÏòÓû§µÄÉ豸·¢ËÍÃüÁµ¼ÖÂÊýÍòµ÷ÖÆ½âµ÷Æ÷´ÓKA-SATÍøÂçÖеôÏß¡£Ä¿Ç°£¬ViasatÒѾ·¢³ö½ü3Íǫ̀µ÷ÖÆ½âµ÷Æ÷£¬ÒÔ×ÊÖú¿Í»§ÖØÐÂÁªÍø¡£
https://www.bleepingcomputer.com/news/security/viasat-shares-details-on-ka-sat-satellite-service-cyberattack/
Ñо¿ÈËÔ±ÑÝʾ¿ÉÔ¶³ÌÖÐ¶ÏÆû³µ³äµçµÄBrokenwire¹¥»÷
ýÌå3ÔÂ30Èճƣ¬Ó¢¹úÅ£½ò´óѧºÍÈðÊ¿Armasuisse»ú¹¹µÄÑо¿ÈËÔ±·¢ÏÖÁËÒ»ÖÖÐµĹ¥»÷ÒªÁìBrokenwire¡£BrokenwireÊÇÕë¶Ô×éºÏ³äµçϵͳ(CCS)µÄ¹¥»÷£¬¶øCCSÊǵ綯Æû³µÖÐʹÓÃ×î¹ã·ºµÄÖ±Á÷¿ìËÙ³äµç¼¼ÊõÖ®Ò»¡£ÕâÖÖ¹¥»÷»áÖжϳµÁ¾ºÍ³äµçÆ÷Ö®¼äÐëÒªµÄ¿ØÖÆÍ¨ÐÅ£¬µ¼Ö³äµç¹ý³ÌÖÐÖ¹¡£¾ÝÔ¤¼Æ£¬È«ÇòÔ¼ÓÐ1200ÍòÁ¾µç¶¯Æû³µ£¬ÆäÖдó²¿ÃÅÊÜ´ËÀ๥»÷Ó°Ïì¡£³ýµç¶¯Æû³µÍ⣬Brokenwire»¹»áÓ°Ïìµç¶¯´¬²°¡¢·É»úºÍÖØÐͳµÁ¾µÈ¡£
https://www.brokenwire.fail/
Äþ¾²¹¤¾ß
CVE-2022-27254µÄPoC
±¾ÌïÔ¶³ÌÎÞÔ¿³×ϵͳ©¶´(CVE-2022-27254)µÄ PoC¡£
https://github.com/nonamecoder/CVE-2022-27254
casper-fs
×Ô½ç˵µÄ Linux ÄÚºËÄ£¿éÉú³ÉÆ÷£¬ÓÃÓÚʹÓÃ×ÊÔ´À´±£»¤»òÒþ²Ø×Ô½ç˵ÎļþÁÐ±í¡£
https://github.com/CoolerVoid/casper-fs
hcltm
ÌṩһÖÖ DevOps ÓÅÏȵÄÒªÁìÀ´¼Ç¼ϵͳÍþвģÐÍ¡£
https://github.com/xntrik/hcltm
Äþ¾²·ÖÎö
Hive ÀÕË÷ÍŻ﹥»÷¼ÓÖÝPartnership HealthPlan
https://therecord.media/hive-ransomware-shuts-down-california-health-care-organization/
΢ÈíÕýÌÔÌ IE£¬¼Æ»®ÔÚ 6 Ô 15 ÈÕ³¹µ×¹Ø±Õ
https://news.softpedia.com/news/android-could-at-one-point-be-able-to-detect-bluetooth-trackers-natively-535135.shtml
Mozilla ½«Ðû²¼Thunderbird °æ±¾ 102
https://news.softpedia.com/news/mozilla-thunderbird-will-receive-a-major-update-with-version-102-535131.shtml
Infosecurity Europe Ðû²¼ 2022 Äê»î¶¯µÄÑݽ²Õß
https://www.infosecurity-magazine.com/news/infosecurity-europe-keynote/
Ò»¸ö¼òµ¥µÄ±àÂë´íÎó¿ÉÒÔÆÆ»µÂí×Ô´ïµÄ»¥ÁªÏµÍ³
https://www.bleepingcomputer.com/news/security/mazda-infotainment-crash-shows-how-fragile-car-security-really-is/