SonicWallÈ·ÈÏCVE-2024-40766ÑÏÖØ©¶´ÕýÔÚ±»»ý¼«ÀûÓÃ
Ðû²¼Ê±¼ä 2024-09-099ÔÂ6ÈÕ£¬SonicWall½üÆÚ½ô¼±¸üÐÂÁËÆäÄþ¾²Í¨¸æ£¬¾¯¸æÓû§¹ØÓÚCVE-2024-40766ÕâÒ»Òªº¦·ÃÎÊ¿ØÖÆ©¶´µÄÑÏÖØÐÔ¡£¸Ã©¶´±»ÍøÂç·¸×ï·Ö×Ó»ý¼«ÀûÓã¬ÔÊÐíδ¾ÊÚȨµÄ·ÃÎÊÖÁSonicOSϵͳµÄÃô¸Ð×ÊÔ´£¬ÉõÖÁ¿ÉÄÜÒý·¢·À»ðǽÍ߽⣬ӰÏìSonicWall¶à´ú·À»ðǽÉ豸¡£´Ë©¶´ÑÏÖØÐÔÆÀ·Ö¸ß´ï9.3£¬ÊôÓÚ¡°·ÃÎÊ¿ØÖƲ»Íס±À࣬ÒòÆäÎÞÐèÅÓ´ó²Ù×÷»òÉí·ÝÑéÖ¤¼´¿Éͨ¹ýÍøÂçÌᳫ¹¥»÷£¬¶ÔÒÀÀµSonicWall·À»ðǽµÄ×éÖ¯×é³ÉÖØ´óÍþв¡£ÊÜÓ°ÏìÉ豸º¸ÇµÚ5´úÖÁµÚ7´úSonicWall·À»ðǽ£¬°üÂÞ¶à¸öÁ÷ÐÐÐͺż°¾É°æSonicOS°æ±¾¡£SonicWallÒÑѸËÙÐû²¼Äþ¾²²¹¶¡£¬²¢½¨ÒéËùÓÐÓû§Á¢¼´Í¨¹ýmysonicwall.com¿Í»§ÃÅ»§ÏÂÔز¢°²×°¸üа汾£¬ÒÔ·À·¶Ç±ÔÚµÄÄþ¾²·çÏÕ¡£¶ÔÓÚÔÝʱÎÞ·¨¸üй̼þµÄÓû§£¬SonicWallÌṩÁËÁÙʱ»º½â¼Æı£¬ÈçÏÞÖƹÜÀí·ÃÎÊÀ´Ô´¡¢½ûÓÃÌض¨ÍøÂ繦ЧµÈ£¬ÒÔ½µµÍ±»¹¥»÷µÄ·çÏÕ¡£Í¬Ê±£¬½¨ÒéËùÓÐÓû§¼ÓÇ¿ÃÜÂë¹ÜÀí£¬ÌرðÊÇGen 5ºÍGen 6É豸µÄµ±µØ¹ÜÀíÕË»§Ó¦¸ü¸ÄÃÜÂë²¢ÆôÓÃÃÜÂëÖØÖù¦Ð§¡£´ËÍ⣬ÍƼöʹÓöàÒòËØÉí·ÝÑéÖ¤£¨MFA£©ÔöÇ¿SSLVPNÓû§µÄÄþ¾²ÐÔ¡£
https://securityonline.info/sonicwall-confirms-critical-cve-2024-40766-vulnerability-actively-exploited-in-the-wild/
2. FBIµÈÖ¸¶íÂÞ˹GRU 29155¶ÓÎéÕë¶ÔÈ«ÇòÒªº¦»ù´¡ÉèÊ©
9ÔÂ6ÈÕ£¬×Ô2020ÄêÆð£¬ÃÀ¹ú¼°ÆäÃËÓÑÖ¸¿Ø¶íÂÞ˹GRU 29155¶ÓÎéΪȫÇòÒªº¦»ù´¡ÉèÊ©¹¥»÷µÄÖ÷ÒªÍÆÊÖ£¬Éæ¼°¼äµý¡¢ÆÆ»µ¼°ÉùÓþË𺦻¡£¸Ã¶ÓÎé²»½öÕë¶ÔÎÚ¿ËÀ¼Ê¹ÓÃWhisperGateÇå³ý·¨Ê½£¬»¹³ïıŷÖÞÕþ±ä¡¢Ä±º¦¼°ÍøÂç¹¥»÷£¬À©Õ¹ÖÁ¼äµý¡¢Êý¾ÝÆÆ»µ¼°ÉùÓþËðº¦ÁìÓò¡£FBI¡¢NSA¼°CISAÆÀ¹ÀÖ¸³ö£¬29155¶ÓÎéÓɵͼ¶¾ü¹ÙÔڸ߲ãÁìµ¼ÏÂÔË×÷£¬²¢ÒÀÀµ·ÇGRU³ÉÔ±ÈçÍøÂç×ï·¸ÐÖúÐж¯¡£Æä¹¥»÷·¶Î§¹ã·º£¬º¸Ç±±Ô¼³ÉÔ±¹ú¡¢Å·ÖÞ¡¢À¶¡ÃÀÖÞ¼°ÖÐÑÇ£¬Ä¿±êÖ±Ö¸Õþ¸®¡¢½ðÈÚ¡¢½»Í¨¡¢ÄÜÔ´¼°Ò½ÁƵÈÒªº¦²¿ÃÅ¡£Í¨¹ýɨÃ詶´¡¢ÀûÓÃIP·¶Î§¼°¹«¹²¹¤¾ßÈçRaspberry Robin£¬¸Ã¶ÓÎéÀÖ³ÉÈëÇÖϵͳ²¢ÇÔÈ¡Êý¾Ý¡£×Ô2022ÄêÆð£¬Æä»î¶¯¸ü¾Û½¹ÓÚÆÆ»µ¶ÔÎÚ¿ËÀ¼µÄÔ®Öú¡£³ÂËß»¹½ÒʾÁ˸öÓÎéÀûÓÃÎïÁªÍøÉ豸©¶´¡¢VPSÍйܹ¤¾ß¼°MeterpreterÓÐЧ¸ºÔصÈÕ½Êõ£¬²¢ÌṩÁËÏà¹Ø»º½â´ëÊ©¡£
https://securityaffairs.com/168095/cyber-warfare-2/russia-gru-unit-29155-critical-infrastructure.html
3. HAProxy½ô¼±Í¨¸æ£ºCVE-2024-45506©¶´Õý±»»ý¼«ÀûÓÃ
9ÔÂ8ÈÕ£¬ÔÚ×îеÄÄþ¾²Í¨¸æÖУ¬HAProxy Ðû²¼ÁËÆäÁ÷ÐиºÔØƽºâÈí¼þÖдæÔÚÒ»¸ö±»»ý¼«ÀûÓõÄ©¶´ CVE-2024-45506£¬¸Ã©¶´Î»ÓÚ HTTP/2 ¶à·¸´ÓÃÆ÷×é¼þ£¬CVSS ÆÀ·Ö¸ß´ï7.5¡£´Ë©¶´ÔÚÌض¨Ìõ¼þÏ¿ɴ¥·¢ÎÞÏÞÑ»·£¬µ¼ÖÂϵͳÍ߽ⲢÒ×ÊÜÔ¶³Ì¾Ü¾ø·þÎñ£¨DoS£©¹¥»÷£¬Ó°Ïì Enterprise¡¢ALOHA ¼° Kubernetes Ingress Controllers µÈ¶à¿î²úÎï¡£ÎÊÌâȪԴÔÚÓÚ HTTP/2 ¶à·¸´ÓÃÆ÷ÓëÁ㿽±´×ª·¢»úÖƵĽ»»¥²»Í×£¬¹¥»÷Õß¿Éͨ¹ý´´½¨ÎÞÏÞÑ»·µÄ h2_send() º¯ÊýÀ´ÀûÓôË©¶´£¬ÌرðÊÇÔڸ߸ºÔØÇÒÊä³ö»º³åÇø½Ó½üÂúÒçʱ¡£¾¡¹Ü¸Ã©¶´µÄÖØÏÖÄѶȽϴ󣬵«ÒÑÓÐÖ÷¶¯ÀûÓð¸Àý±íÃ÷ÆäÄܵ¼Ö HAProxy Í߽⣬¶ÔÒÀÀµÆ为ÔØƽºâ¹¦Ð§µÄÒªº¦·þÎñ×é³ÉÍþв£¬ÓÈÆäÊÇÏñ GitHub¡¢Reddit ºÍ Twitter ÕâÑùµÄ´óÐÍÍøÕ¾¡£DoS ¹¥»÷Ò»µ©Àֳɣ¬½«ÆÆ»µ·þÎñµÄ¸ß¿ÉÓÃÐÔ£¬¶ÔÒµÎñÔËÓªºÍ²ÆÕþÔì³ÉÖØ´óËðʧ¡£Îª´Ë£¬HAProxy Ç¿ÁÒ½¨ÒéËùÓÐÓû§Á¢¼´°²×°Ðû²¼µÄ²¹¶¡£¬²¢ÌṩÁËÒ»ÖÖÁÙʱ½â¾ö·½°¸¡£
https://securityonline.info/haproxy-vulnerability-cve-2024-45506-under-active-exploit-urgent-patching-required/
4. AvisÆû³µ×âÁÞ¹«Ë¾ÆØÊý¾Ýй¶£º¿Í»§¸öÈËÐÅÏ¢ÔâÇÔ
9ÔÂ6ÈÕ£¬Æû³µ×âÁÞ¾ÞÍ·AvisÔÚ8ÔÂÔâÓöÁËÊý¾Ýй¶Ê¼þ£¬¹¥»÷ÕßÇÖÈëÁ˹«Ë¾µÄÒ»¿îÒµÎñÓ¦Ó÷¨Ê½£¬·Ç·¨·ÃÎʲ¢ÇÔÈ¡Á˲¿ÃÅ¿Í»§µÄ¸öÈËÐÅÏ¢£¬°üÂÞÐÕÃû¼°ÆäËûÃô¸ÐÊý¾Ý¡£¾¡¹ÜÈëÇÖÐÐΪ·¢ÉúÔÚ8ÔÂ3ÈÕÖÁ6ÈÕÖ®¼ä£¬µ«AvisÖ±ÖÁ8ÔÂ5ÈղŲì¾õ£¬²¢ÓÚ14ÈÕÕýʽÅû¶´ËÊ¡£¹«Ë¾Ñ¸ËÙÐж¯£¬ÖÕÖ¹ÁË·Ç·¨·ÃÎÊ£¬²¢ÓëÍøÂçÄþ¾²×¨¼ÒºÏ×÷Õ¹¿ªÈ«ÃæÊӲ죬ͬʱÔöÇ¿ÁËÊÜÓ°ÏìϵͳµÄÄþ¾²·À»¤´ëÊ©¡£¾¡¹ÜAvisδ¹ûÈ»¾ßÌå¼¼Êõϸ½Ú¼°ÊÜÓ°ÏìµÄ¿Í»§ÊýÁ¿£¬µ«ÒѽÓÄÉ´ëÊ©¼ÓÇ¿Äþ¾²¼à¿ØÓë¿ØÖÆ£¬ÒÔ·ÀÖ¹ÀàËÆʼþÔٴη¢Éú¡£ÎªÓ¦¶Ô´Ë´Îʼþ£¬AvisÌáÐÑÊÜÓ°Ïì¿Í»§±£³Ö¸ß¶È¾¯Ì裬עÒâ·À·¶ÆÛÕ©ºÍÉí·Ý͵ÇÔ·çÏÕ¡£¹«Ë¾½¨Òé¿Í»§¶¨ÆÚ¼ì²éÕË»§¼°ÐÅÓüǼ£¬Ò»µ©·¢ÏÖÈκÎÒì³£½»Ò×»ò»î¶¯£¬Á¢¼´ÏòÐÅÓóÂËß»ú¹¹³ÂËß¡£´ËÍ⣬Avis»¹ÏòÊÜÓ°ÏìµÄ¿Í»§ÌṩÁËÒ»ÄêµÄEquifaxÐÅÓüà¿Ø·þÎñÃâ·Ñ»áÔ±×ʸñ£¬ÒÔ×ÊÖú¿Í»§¼°Ê±¼à²âDZÔÚ·çÏÕ£¬±£»¤¸öÈËÐÅÏ¢Äþ¾²¡£
https://securityaffairs.com/168119/data-breach/car-rental-giant-avis-discloses-data-breach.html
5. SpyAgent°²×¿¶ñÒâÈí¼þ´ÓͼƬÖÐÇÔÈ¡ÄúµÄ¼ÓÃָܻ´¶ÌÓï
9ÔÂ6ÈÕ£¬Ò»¿îÃûΪSpyAgentµÄÐÂÐÍ°²×¿¶ñÒâÈí¼þÒý·¢Á˹㷺¹Ø×¢¡£¸ÃÈí¼þÀûÓÃÏȽøµÄ¹âѧ×Ö·ûʶ±ð£¨OCR£©¼¼Êõ£¬×¨ÃÅ´ÓÓû§´æ´¢ÔÚÒƶ¯Éè±¹ØÁ¬Ä½ØͼÖÐÇÔÈ¡¼ÓÃÜ»õ±ÒÇ®°üµÄ»Ö¸´¶ÌÓï¡£ÕâЩ¶ÌÓï×÷Ϊ¼ÓÃÜ»õ±ÒÇ®°üµÄ±¸·ÝÃÜÔ¿£¬Ò»µ©ÂäÈë·Ç·¨·Ö×ÓÖ®ÊÖ£¬±ãÄÜÇáÒ×»¹Ô²¢ÍµÈ¡Ç®°üÄÚµÄËùÓÐ×ʽð¡£ÓÉÓÚ»Ö¸´¶ÌÓïÄÑÒÔ¼ÇÒ䣬Óû§³£½«Æä½ØͼÉú´æ£¬ÕâÒ»ÐÐΪǡºÃΪSpyAgentÌṩÁ˿ɳËÖ®»ú¡£McAfee·¢ÏÖ£¬SpyAgentͨ¹ý·Ç¹Ù·½ÇþµÀÈç¶ÌÐźͶñÒâÉ罻ýÌåÌû×ÓÁ÷´«£¬ÒÑÓ°ÏìÖÁÉÙ280¸öAPKÎļþ¡£ÕâЩαװ³ÉÕþ¸®·þÎñ¡¢Ô¼»á»òÉ«ÇéÍøÕ¾µÄÓ¦Ó㬲»½öÕë¶Ôº«¹úÓû§£¬»¹Öð½¥À©Õ¹µ½Ó¢¹ú£¬²¢¿ÉÄÜÏòiOSƽ̨ÂûÑÓ¡£Í¬Ê±£¬Ç÷ÊƿƼ¼Ò²½Ò¶ÁËÀàËÆÀûÓÃOCR¼¼ÊõµÄCherryBlosºÍFakeTrade¶ñÒâÈí¼þ¼Ò×壬±íÃ÷´ËÀ๥»÷¼ÆıÕýÈÕÒæ·ÅËÁ¡£SpyAgentÒ»µ©Ñ¬È¾É豸£¬±ã»áÏòC2·þÎñÆ÷·¢ËÍÃô¸ÐÐÅÏ¢£¬°üÂÞÁªÏµÈËÁÐ±í¡¢¶ÌÐÅ£¨º¬OTP£©¡¢´æ´¢µÄͼÏñ¼°É豸ÐÅÏ¢£¬ÉõÖÁÖ´ÐÐÔ¶³ÌÃüÁîÒÔ·¢Ë͵öÓã¶ÌÐÅ£¬½øÒ»²½À©É¢¶ñÒâÈí¼þ¡£ÆäÔËÓªÕßÔÚ·þÎñÆ÷ÅäÖÃÉϵÄÊèºö£¬Ê¹µÃÑо¿ÈËÔ±ÄÜÇáÒ×·ÃÎÊÇÔÈ¡µÄÊý¾Ý£¬½øÒ»²½¼Ó¾çÁËÍþвµÄÑÏÖØÐÔ¡£
https://www.bleepingcomputer.com/news/security/spyagent-android-malware-steals-your-crypto-recovery-phrases-from-images/
6. FogÀÕË÷Èí¼þתս½ðÈÚ·þÎñÒµ
9ÔÂ8ÈÕ£¬FogÀÕË÷Èí¼þ×éÖ¯£¬ÒÔÍùÒÔÇÖÈŽÌÓýºÍÓéÀÖÐÐÒµÎÅÃû£¬½üÆÚÈ´½«Ì°À·µÄÄ¿¹âתÏòÁ˸üΪÓÕÈ˵ĽðÈÚ·þÎñÒµ¡£2024Äê8Ô£¬Ò»¼ÒÖÐÐͽðÈÚ¹«Ë¾²»ÐÒ³ÉΪÆäÐÂÕ½ÂÔϵÄÄ¿±ê£¬µ«ÐÒÔ˵ÄÊÇ£¬ÍøÂçÄþ¾²¹«Ë¾AdluminѸËÙ½éÈ룬ÀûÓÃÇ°Ñؼì²â¼¼Êõ£¬ÔÚÖØ´óË𺦷¢ÉúÇ°ÓÐЧֹͣÁ˹¥»÷¡£´Ë´Î¹¥»÷ʼÓÚÍøÂç·¸×ï·Ö×ÓÀûÓñ»µÁVPNƾ֤·Ç·¨ÇÖÈ룬Ëæºó²¿ÊðÁËFog Ransomware£¬STOP/DJVUϵÁеÄÒ»¸ö±äÖÖ£¬¸Ã±äÖÖÉó¤¼ÓÃÜWindowsÓëLinuxϵͳÉϵÄÃô¸ÐÊý¾Ý¡£Adlumin¼°Ê±ÏìÓ¦£¬°üÂÞ¸ôÀëѬȾÉ豸¡¢Ëø¶¨¹¥»÷Õߣ¬ÀÖ³ÉÖÆÖ¹ÁË´ó¹æÄ£Êý¾Ý鶻ò¼ÓÃÜ¡£FogÀÕË÷Èí¼þ×Ô2021Ä긡ÏÖÒÔÀ´£¬±ãÒÔÀûÓÃVPNƾ֤Éø͸¡¢ÅÓ´ó¼¼Êõ»ñÈ¡¿ØÖÆȨ²¢¼ÓÃÜÒªº¦ÎļþÖø³Æ¡£¹¥»÷¹ý³ÌÖУ¬Fog×éÖ¯Õ¹ÏÖÁ˸ßÃ÷µÄºáÏòÒƶ¯ÄÜÁ¦£¬ÀûÓö˿ÚɨÃè¡¢SharpSharesµÈ¹¤¾ßÔÚÍøÂçÖÐ×ÔÓÉ´©Ë󣬲¢Í¨¹ýesentutl.exeµÈ¹¤¾ßÇÔÈ¡µÇ¼ƾ֤£¬ÌرðÊÇÕë¶ÔChromeä¯ÀÀÆ÷¼°½üÆÚÐÞ¸ÄÎļþµÄ¾«×¼¹¥»÷£¬ÏÔʾÁËÆ侫ÐijïıÓë¸ß¶ÈÕë¶ÔÐÔ¡£¾¡¹Ü¹¥»÷Ô´Í·Ö¸Ïò¶íÂÞ˹Ïà¹ØIP£¬µ«×¨¼ÒÖ¸³ö£¬Õâ½öÊǹ¥»÷ÕßʹÓõÄÕÏÑÛ·¨Ö®Ò»£¬ÕæʵλÖÃÄÑÒÔÈ·¶¨¡£
https://securityonline.info/fog-ransomware-group-shifts-focus-financial-sector-now-in-crosshairs/