Æ»¹ûÐû²¼½ô¼±Äþ¾²¸üУ¬ÐÞ¸´iOS/iPadOS¸ßΣ©¶´CVE-2025-2420

Ðû²¼Ê±¼ä 2025-02-12

1. Æ»¹ûÐû²¼½ô¼±Äþ¾²¸üУ¬ÐÞ¸´iOS/iPadOS¸ßΣ©¶´CVE-2025-24200


2ÔÂ11ÈÕ£¬Æ»¹û¹«Ë¾ÖÜÒ»Ðû²¼ÁËÒ»ÏîÕë¶ÔiOSºÍiPadOSµÄÄþ¾²¸üУ¬Ö¼ÔÚÐÞ¸´CVE-2025-24200©¶´£¬¸Ã©¶´¾Ý³ÆÒѱ»¹ã·ºÀûÓᣴ˩¶´ÎªÊÚȨÎÊÌ⣬ÔÊÐí¶ñÒâÐÐΪÕßÔÚÎïÀí½Ó´¥É豸µÄÇé¿öÏ£¬Í¨¹ýÍøÂçÎïÀí¹¥»÷½ûÓÃUSBÏÞÖÆÄ£Ê½£¬¸ÃģʽּÔÚ×èֹδÊÚȨÅä¼þ·ÃÎÊÉ豸Êý¾Ý¡£´Ë¹¦Ð§Ô­±¾ÓÃÓÚ·À·¶Ö´·¨»ú¹¹Ê¹ÓõÄÊý×Öȡ֤¹¤¾ßδ¾­ÊÚȨ·ÃÎÊÉ豸¡£Æ»¹ûÌåÏÖ£¬¸Ã©¶´ÒÑͨ¹ý¸ïÐÂ״̬¹ÜÀíµÃµ½ÐÞ¸´£¬µ«ÈÏ¿ÉÒÑÓгÂËßÖ¸³ö¸Ã©¶´¿ÉÄܱ»ÓÃÓÚÕë¶ÔÌØ¶¨Ä¿±êÈËȺµÄÅÓ´ó¹¥»÷¡£¶àÂ×¶à´óѧÃÉ¿ËѧԺ¹«ÃñʵÑéÊÒµÄÄþ¾²Ñо¿Ô±±È¶û¡¤Âí¶ûÔú¿ËÒò·¢ÏÖ²¢³ÂËß´Ë©¶´¶øÊܵ½ÔÞÓþ¡£´Ë´Î¸üÐÂÊÊÓÃÓÚ¶à¿îiPhoneºÍiPadÉ豸¼°Æä¶ÔÓ¦µÄiOSºÍiPadOS°æ±¾¡£´ËÍ⣬ƻ¹û½üÆÚ»¹ÐÞ¸´ÁËCore Media×é¼þÖеÄÁíÒ»¸öÄþ¾²Â©¶´£¬¸Ã©¶´Òѱ»ÓÃÓÚ¹¥»÷iOS 17.2֮ǰµÄ°æ±¾¡£Æ»¹ûÈí¼þµÄÁãÈÕ©¶´³£±»ÉÌÒµ¼à¿ØÈí¼þ¹©Ó¦ÉÌÀûÓ㬲¿ÊðÅÓ´ó·¨Ê½´ÓÊܺ¦É豸ÖÐÌáÈ¡Êý¾Ý£¬¾¡¹ÜÕâЩ¹¤¾ß£¨ÀýÈç NSO ¼¯ÍŵÄPegasus£©ÓÐʱ±»Ðû´«ÎªÓÃÓÚ¹¥»÷ÑÏÖØ·¸×ï»î¶¯£¬µ«Ò²´æÔÚÀÄÓ÷çÏÕ¡£NSO¼¯ÍÅÖØÉ꣬ÆäPegasusÈí¼þ²»ÊÇ´ó¹æÄ£¼à¿Ø¹¤¾ß£¬²¢ÒÑ»ñµÃºÏ·¨»ú¹¹µÄÊÚȨ¡£


https://thehackernews.com/2025/02/apple-patches-actively-exploited-ios.html


2. OmniGPTÔâºÚ¿ÍÈëÇÖ£¬3400ÍòÓû§¶Ô»°Êý¾Ýй¶


2ÔÂ11ÈÕ£¬Ò»ÃûºÚ¿ÍÔÚBreach ForumsÉÏÉù³ÆÒѾ­ÈëÇÖÁËÁ÷ÐеÄÈ˹¤ÖÇÄÜÁÄÌì»úÆ÷È˺ÍÉú²úÁ¦Æ½Ì¨OmniGPT£¬²¢Ð¹Â¶ÁË30,000¸öÓû§µÄµç×ÓÓʼþ¡¢µç»°ºÅÂëÒÔ¼°Áè¼Ý3400ÍòÐÐÓû§¶Ô»°¡£´Ë´Îй¶µÄÄÚÈݰüÂÞÓû§ÓëÁÄÌì»úÆ÷ÈËÖ®¼äµÄÏûÏ¢½»»»¡¢ÉÏ´«ÎļþµÄÁ´½Ó£¬ÆäÖÐһЩÎļþ°üÂÞÆ¾Ö¤¡¢Õ˵¥ÐÅÏ¢ºÍAPIÃÜÔ¿¡£Èç¹ûÕâЩÐÅÏ¢µÃµ½Ö¤Êµ£¬Õ⽫³ÉΪÈ˹¤ÖÇÄܶԻ°Êý¾Ý×î´óµÄй¶Ê¼þÖ®Ò»£¬Ê¹Óû§ÃæÁÙÉí·Ý͵ÇÔ¡¢ÍøÂçµöÓãÕ©Æ­ºÍ½ðÈÚÆÛÕ©µÄÍþв¡£Ð¹Â¶µÄÊý¾Ý¼¯ÖаüÂÞÓû§ÌÖÂÛÖÖÖÖÖ÷ÌâµÄÁÄÌìÐÅÏ¢£¬ÒÔ¼°Ö¸Ïò´æ´¢ÔÚOmniGPT·þÎñÆ÷ÉϵÄÃô¸ÐÎĵµµÄÁ´½Ó£¬Èç°ì¹«ÊÒÏîÄ¿¡¢´óѧ×÷Òµ¡¢Êг¡·ÖÎö³ÂËߵȡ£´Ë´ÎйÃÜʼþ¿ÉÄÜ»á¸øOmniGPT´øÀ´ÑÏÖØµÄÖ´·¨ºÍ¼à¹ÜÌôÕ½£¬ÓÈÆäÊÇÔÚÅ·ÖÞµÄGDPRºÏ¹æ·½Ãæ¡£OmniGPTÉÐδ¾Í´ËÊ·¢±í¹Ù·½»ØÓ¦£¬µ«Óû§Ó¦Á¢¼´½ÓÄÉÔ¤·À´ëÊ©± £»¤×Ô¼ºµÄÊý¾Ý£¬Èç¸ü¸ÄÃÜÂë¡¢ÆôÓÃË«ÒòËØÉí·ÝÑéÖ¤£¬²¢±£³Ö¾¯Ìè¼à¿Øµç×ÓÓʼþºÍ½ðÈÚÕË»§¡£


https://hackread.com/omnigpt-ai-chatbot-breach-hacker-leak-user-data-messages/


3. SandwormºÚ¿Í×éÖ¯ÀûÓöñÒâWindows¼¤»îÆ÷¹¥»÷ÎÚ¿ËÀ¼Óû§


2ÔÂ11ÈÕ£¬¶íÂÞ˹¾üÊÂÍøÂç¼äµý×éÖ¯SandwormÀûÓÃľÂí²¡¶¾MicrosoftÃÜÔ¿¹ÜÀí·þÎñ£¨KMS£©¼¤»î·¨Ê½ºÍÐé¼ÙµÄWindows¸üУ¬Õë¶ÔÎÚ¿ËÀ¼µÄWindowsÓû§ÌᳫÁËһϵÁй¥»÷¡£¾ÝEclecticIQÍþв·ÖÎöʦָ³ö£¬ÕâЩ¹¥»÷¿ÉÄÜʼÓÚ2023Äêµ×£¬ËüÃÇÓëSandwormºÚ¿Í×éÖ¯¾ßÓÐÖØµþµÄ»ù´¡ÉèÊ©¡¢Ò»ÖµÄÕ½ÊõºÍ¼¼Êõ·¨Ê½£¬²¢¾­³£Ê¹ÓÃProtonMailÕÊ»§×¢²á¹¥»÷ÓòÃû¡£¹¥»÷Õß»¹Í¨¹ýBACKORDER¼ÓÔØÆ÷²¿ÊðÁËDarkCrystal RAT£¨DcRAT£©¶ñÒâÈí¼þ£¬²¢ÒýÓöíÓï¹¹½¨»·¾³£¬½øÒ»²½ÔöÇ¿Á˶íÂÞ˹¾ü·½ºÚ¿ÍµÄÏÓÒÉ¡£EclecticIQ·¢ÏÖÁËÓëͬһ¶ñÒâ»î¶¯¼¯ÈºÏà¹ØµÄÆß¸öÁ÷´«»î¶¯£¬Ã¿¸ö»î¶¯¶¼Ê¹ÓÃÁËÀàËÆµÄÓÕ¶üºÍÕ½Êõ¡£×î½üµÄÒ»´Î¹¥»÷·¢ÉúÔÚ2025Äê1ÔÂ12ÈÕ£¬·ÖÎöʦÊӲ쵽¹¥»÷ÕßʹÓÃDcRATÔ¶³Ì·ÃÎÊľÂí£¬Í¨¹ýƴд´íÎóµÄÓòÃûѬȾÊܺ¦Õß¡£Ò»µ©²¿Êðµ½Êܺ¦ÕßÉ豸ÉÏ£¬¼ÙµÄKMS¼¤»î¹¤¾ß¾Í»áÏÔʾ¼ÙµÄWindows¼¤»î½çÃæ£¬°²×°¶ñÒâÈí¼þ¼ÓÔØ·¨Ê½£¬½ûÓÃWindows Defender£¬²¢Í¨±¨×îÖÕµÄRAT¸ºÔØ¡£¹¥»÷µÄ×îÖÕÄ¿±êÊÇÊÕ¼¯ÊÜѬȾ¼ÆËã»úÉϵÄÃô¸ÐÐÅÏ¢£¬²¢½«Æä·¢Ë͵½¹¥»÷Õß¿ØÖƵķþÎñÆ÷¡£ÓÉÓÚÎÚ¿ËÀ¼´óÁ¿Ê¹ÓõÁ°æÈí¼þ£¬µ¼Ö¹¥»÷ÃæÀ©´ó£¬Õþ¸®²¿ÃÅҲδÄÜÐÒÃâ¡£


https://www.bleepingcomputer.com/news/security/russian-military-hackers-deploy-malicious-windows-activators-in-ukraine/


4. SystemBC RATбäÖÖÃé×¼Linuxƽ̨£¬ÆóÒµÍøÂçÃæÁÙÐÂÍþв


2ÔÂ11ÈÕ£¬Ð·ºÆðµÄSystemBC RAT±äÖÖÕýÕë¶ÔLinuxƽ̨Ìᳫ¹¥»÷£¬ÕâÒ»Éú³¤Ê¹ÆóÒµÍøÂç¡¢ÔÆ»ù´¡ÉèÊ©ºÍÎïÁªÍøÉè±¸ÃæÁÙÖØ´ó·çÏÕ¡£¸Ã±äÖÖÔ½·¢ÒþÃØ£¬Ê¹ÓüÓÃÜͨÐÅÀ´±£³ÖÒþ²Ø£¬Í¬Ê±ÔÊÐí¹¥»÷ÕßÔÚÊÜѬȾϵͳÖÐ×ÔÓÉÒÆ¶¯¡£SystemBCÔ­±¾Ö÷ÒªÕë¶ÔWindowsϵͳ£¬µ«ÏÖÔÚÒÑÀ©Õ¹µ½Linux£¬ÓÉÓÚÆä¹ã·ºÓ¦ÓÃÓÚÆóÒµ»·¾³£¬Òò´ËΣÏÕÐÔ¸ü´ó¡£¸Ã¶ñÒâÈí¼þÒÔÊðÀíÖ²È뷽ʽÔËÐУ¬ÄÜÔÚÊÜÑ¬È¾ÍøÂçÖÐʵÏÖºáÏòÒÆ¶¯£¬³ÉΪ¹¥»÷ÕßÔÚÆóÒµ»ù´¡ÉèÊ©ÄÚѰÇó³Ö¾ÃÐԺ͸üÉîÌõÀíÉøÍ¸µÄÓÐÁ¦ÎäÆ÷¡£´ËÍ⣬Äþ¾²¹©Ó¦É̺ÜÄѼì²âµ½´Ë°æ±¾ÊôÓÚSystemBC¼Ò×壬ʹÆäÄܹ»³¤Ê±¼ä²»±»·¢ÏÖ¡£SystemBC»¹Äܼì²âÐéÄ⻯»·¾³ÒÔµÖÓù¶¯Ì¬·ÖÎö£¬½øÒ»²½Ôö¼ÓÁËÆäÒþÃØÐÔ¡£Ëæ×ÅSystemBC RAT½øÈëLinuxÁìÓò£¬¹¥»÷ÕßÓÐÁËÐÂÒªÁìÒþ²ØC2Á÷Á¿¡¢ÔÚÍøÂçÖÐÒþÃØÒÆ¶¯ÒÔ¼°Í¶·Å¸ü¶à¶ñÒâÈí¼þ¡£´«Í³Äþ¾²¹¤¾ß¿ÉÄÜÄÑÒÔÓ¦¶ÔÕâЩÒþÃØ¼ÆÄ±£¬µ«Ê¹Óý»»¥Ê½É³Ï乤¾ß£¬Äþ¾²ÍŶӿÉÒÔÔÚÊܿػ·¾³ÖÐÄþ¾²·ÖÎöÍþв£¬¸ü¿ì×ö³ö·´Ó³£¬½Ò¶Íþв²¢¼ÓǿԤ·À¼ÆÄ±¡£


https://hackread.com/systembc-rat-targets-linux-ransomware-infostealers/


5. ÍþвÕßÀûÓà ClickFix ÔÚ×îÐÂÍøÂç¹¥»÷Öв¿Êð NetSupport RAT


2ÔÂ11ÈÕ£¬×Ô2025Äê1Ô³õÒÔÀ´£¬ÍþвÐÐΪÕ߯µ·±ÀûÓÃClickFix¼¼ÊõÁ÷´«ÃûΪNetSupport RATµÄÔ¶³Ì·ÃÎÊľÂí¡£NetSupport RATͨ¹ýÐé¼ÙÍøÕ¾ºÍä¯ÀÀÆ÷¸üнøÐÐÀ©É¢£¬Ê¹¹¥»÷ÕßÄܹ»È«Ãæ¿ØÖÆÊܺ¦ÕßÖ÷»ú£¬½øÐÐʵʱ¼à¿Ø¡¢¼üÅÌÊó±ê¿ØÖÆ¡¢ÎļþÉÏ´«ÏÂÔØ¼°¶ñÒâÃüÁîÖ´ÐеȲÙ×÷¡£¸Ã·¨Ê½Æð³õÊÇ×÷ΪºÏ·¨µÄÔ¶³ÌITÖ§³Ö·¨Ê½NetSupport Manager¿ª·¢µÄ£¬µ«ºó±»¶ñÒâÀûÓá£ClickFix¼¼Êõͨ¹ýÔÚÊÜÑ¬È¾ÍøÕ¾×¢ÈëÐé¼ÙCAPTCHAÍøÒ³£¬ÓÕµ¼Óû§Ö´ÐжñÒâPowerShellÃüÁÏÂÔØ²¢ÔËÐÐNetSupport RAT¿Í»§¶Ë¡£ÕâÒ»¹¥»÷ÊÖ¶ÎÓëClickFixÁ÷´«Lumma Stealer¶ñÒâÈí¼þµÄаæµ×ϸºôÓ¦£¬ºóÕßʹÓÃChaCha20ÃÜÂë½âÃÜC2·þÎñÆ÷ÁбíÅäÖÃÎļþ¡£ÍøÂçÄþ¾²¹«Ë¾eSentireÖ¸³ö£¬ÕâЩ±ä»¯½ÒʾÁ˶ñÒâÈí¼þ¿ª·¢ÕßΪ¹æ±Üµ±Ç°ÌáÈ¡ºÍ·ÖÎö¹¤¾ßËù½ÓÄɵļÆÄ±£¬¾¯Ê¾ÆóÒµºÍ¸öÈËÐè¼ÓÇ¿ÍøÂçÄþ¾²·À»¤£¬¾¯Ìè´ËÀ๥»÷ÊֶΡ£


https://thehackernews.com/2025/02/threat-actors-exploit-clickfix-to.html


6. Bishop FoxÐû²¼CVE-2024-53704©¶´ÀûÓÃϸ½Ú£¬¶Ø´Ù¾¡¿ì¸üÐÂSonicOS·À»ðǽ


2ÔÂ11ÈÕ£¬Bishop FoxµÄÄþ¾²Ñо¿ÈËÔ±Ðû²¼ÁËCVE-2024-53704©¶´µÄÍêÕûÀûÓÃϸ½Ú£¬¸Ã©¶´´æÔÚÓÚijЩ°æ±¾µÄSonicOS SSLVPNÓ¦Ó÷¨Ê½ÖУ¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÈÆ¹ýÉí·ÝÑéÖ¤»úÖÆ£¬½Ù³Ö»î¶¯µÄSSL VPN»á»°£¬´Ó¶ø»ñµÃδ¾­ÊÚȨµÄ·ÃÎÊȨÏÞ¡£¸Ã©¶´ÓÚ1ÔÂ7ÈÕÓɹ©Ó¦ÉÌÐû²¼¾¯¸æ£¬²¢¶Ø´Ù¹ÜÀíÔ±Éý¼¶¹Ì¼þÒÔ½â¾ö¸ÃÎÊÌâ¡£¾­¹ýBishop FoxµÄ´óÁ¿ÄæÏò¹¤³ÌŬÁ¦£¬ËûÃÇ֤ʵÁ˸é¶´µÄÀûÓÃDZÁ¦£¬²¢ÔÚÆÚ´ýϵͳ¹ÜÀíÔ±°²×°²¹¶¡Ò»¶Îʱ¼äºóÐû²¼ÁË©¶´ÀûÓÃϸ½Ú¡£Â©¶´µÄÊÂÇéÔ­ÀíÊÇͨ¹ý·¢ËÍÌØÖÆµÄ»á»°cookieµ½SSL VPNÉí·ÝÑéÖ¤¶Ëµã£¬´¥·¢´íÎóµÄ»á»°ÑéÖ¤£¬Ê¹¹¥»÷ÕßÄܹ»·ÃÎʻỰ£¬¶ÁÈ¡Óû§ÊéÇ©¡¢»ñÈ¡ÅäÖÃÉèÖᢴò¿ªµ½ÄÚ²¿ÍøÂçµÄËíµÀ²¢Ìṩ¶Ô˽ÓÐ×ÊÔ´µÄ·ÃÎÊȨÏÞ¡£Ñо¿ÈËÔ±´´½¨ÁË¿´·¨Ñé֤©¶´´úÂëÀ´Ä£Äâ¹¥»÷£¬²¢·¢ÏÖÔ¼4,500̨̻¶ÔÚ»¥ÁªÍøÉϵÄSonicWall SSL VPN·þÎñÆ÷δ°²×°ÐÞ¸´¸Ã©¶´µÄÄþ¾²¸üС£Òò´Ë£¬¹ÜÀíÔ±Ó¦¾¡¿ìÓ¦ÓøüÐÂÒÔ½µµÍÀûÓ÷çÏÕ¡£


https://www.bleepingcomputer.com/news/security/sonicwall-firewall-exploit-lets-hackers-hijack-vpn-sessions-patch-now/