¶íÂÞ˹ÍþвÐÐΪÕßÀûÓÃSignal¡°Á´½ÓÉ豸¡±¹¦Ð§Ìá³«ÍøÂçµöÓã¹¥»÷

Ðû²¼Ê±¼ä 2025-02-20

1. ¶íÂÞ˹ÍþвÐÐΪÕßÀûÓÃSignal¡°Á´½ÓÉ豸¡±¹¦Ð§Ìá³«ÍøÂçµöÓã¹¥»÷


2ÔÂ19ÈÕ£¬¶íÂÞ˹ÍþвÐÐΪÕß½üÆÚƵ·±ÀûÓÃSignalÏûÏ¢Ó¦Ó÷¨Ê½µÄ¡°Á´½ÓÉ豸¡±¹¦Ð§½øÐÐÍøÂçµöÓã»î¶¯£¬ÊÔͼδ¾­ÊÚȨ·ÃÎÊÄ¿±êÕË»§¡£¾Ý¹È¸èÍþвÇ鱨С×飨GTIG£©³ÂËߣ¬´Ë¼¼ÊõÒѳÉΪ¶íÂÞ˹ÈëÇÖSignalÕË»§µÄ×îÐÂÇҹ㷺ÊֶΡ£¹¥»÷Õßͨ¹ý´´½¨¶ñÒâ¶þάÂ룬ÓÕÆ­Êܺ¦ÕßɨÃ裬ʵÏÖSignalÏûÏ¢Óë¹¥»÷ÕßÉ豸µÄͬ²½£¬ÎÞÐèÆÆ»µÄ¿±êÉ豸¼´¿É¼à¿Ø¶Ô»°¡£ÕâЩ¹¥»÷»áƾ¾ÝÄ¿±êÀàÐ͵÷Õû¼ÆÄ±£¬Î±×°³ÉºÏ·¨Ó¦ÓÃ×ÊÔ´»òÉ豸Åä¶ÔÖ¸ÁÉõÖÁ¶¨ÖÆÍøÂçµöÓãÒ³Ãæ¡£ÎÛÃûÕÑÖøµÄ¶íÂÞ˹ºÚ¿Í×éÖ¯SandwormÒ²½ÓÄÉ´ËÒªÁì¡£GTIG»¹ÊӲ쵽£¬¹¥»÷Õß»áÐ޸ĺϷ¨Èº×éÑûÇëÒ³Ãæ£¬½«ÆäÖØ¶¨Ïòµ½¶ñÒâURL£¬½«Ä¿±êÕË»§Á¬½Óµ½¹¥»÷ÕßÉ豸¡£´ËÍ⣬Óë¶íÂÞ˹ÓйصÄÍþвÐÐΪÕß»¹Ê¹ÓÃרÃÅΪ¹¥»÷ÎÚ¿ËÀ¼¾üÊÂÈËÔ±´´½¨µÄSignalÍøÂçµöÓ㹤¾ß°ü¡£GTIGÖ¸³ö£¬¶íÂÞ˹ºÍ°×¶íÂÞ˹»¹Ê¹ÓöàÖÖ¹¤¾ß´ÓSignalÓ¦Ó÷¨Ê½Êý¾Ý¿âÎļþÖÐËÑË÷ºÍÊÕ¼¯ÏûÏ¢¡£Ñо¿ÈËԱǿµ÷£¬Signal²¢·ÇΨһÊܹØ×¢µÄÏûÏ¢Ó¦Ó÷¨Ê½£¬ÀàËÆ¹¥»÷Ò²Õë¶ÔWhatsAppµÈ¡£´ËÀàÉ豸Á´½Ó¹¥»÷ÄÑÒÔ·À·¶£¬Ò»µ©ÀֳɿÉÄܳ¤Ê±¼ä²»±»²ì¾õ¡£Òò´Ë£¬½¨ÒéSignalÓû§¸üÐÂÖÁ×îа汾£¬²¢½ÓÄÉÅÓ´óÃÜÂë¡¢ÆÁÄ»Ëø¡¢¶¨ÆÚ¼ì²éÁ´½ÓÉ豸ÁÐ±í¡¢½÷É÷ɨÃè¶þάÂë¼°ÆôÓÃË«ÒòËØÉí·ÝÑéÖ¤µÈ´ëÊ©ÔöÇ¿Äþ¾²ÐÔ¡£


https://www.bleepingcomputer.com/news/security/russian-phishing-campaigns-exploit-signals-device-linking-feature/


2. GhostÀÕË÷Èí¼þÈ«ÇòËÁŰ£¬CISAÓëFBIÐû²¼ÁªºÏ·ÀÓùÖ¸ÄÏ


2ÔÂ19ÈÕ£¬CISAºÍFBIÁªºÏÐû²¼Í¨¸æ³Æ£¬GhostÀÕË÷Èí¼þ¹¥»÷ÕßÒѶÔÈ«Çò70¶à¸ö¹ú¼ÒµÄ¶à¸öÐÐҵʵʩ¹¥»÷£¬°üÂÞÒªº¦»ù´¡ÉèÊ©×éÖ¯¡¢Ò½ÁƱ£½¡¡¢Õþ¸®¡¢½ÌÓý¡¢¿Æ¼¼¡¢ÖÆÔìÒµ¼°ÖÚ¶àÖÐСÐÍÆóÒµ¡£×Ô2021Äê³õ£¬ÕâЩ¹¥»÷Õß¿ªÊ¼Õë¶ÔÔËÐйýʱ°æ±¾Èí¼þºÍ¹Ì¼þµÄ»¥ÁªÍø·þÎñ½øÐÐÎÞ²îÒì¹¥»÷¡£GhostÀÕË÷Èí¼þ×é֯Ƶ·±¸ü¸ÄÆä¶ñÒâÈí¼þ¡¢ÎļþÀ©Õ¹ÃûºÍÀÕË÷֪ͨÄÚÈÝ£¬µ¼ÖÂÆä¹éÊôÄÑÒÔÈ·¶¨¡£¸Ã×éÖ¯ÀûÓùûÈ»´úÂë¹¥»÷Ò×Êܹ¥»÷µÄ·þÎñÆ÷£¬Ìرð¹Ø×¢Fortinet¡¢ColdFusionºÍExchangeÖеÄδÐÞ²¹Â©¶´¡£Îª·ÀÓù´ËÀ๥»÷£¬½¨ÒéÍøÂç·ÀÓùÕß½ÓÄÉÒìµØÏµÍ³±¸·Ý¡¢¾¡¿ìÐÞ²¹Â©¶´¡¢¸ôÀëÍøÂ硢ʵʩ¶àÒòËØÉí·ÝÑéÖ¤µÈ´ëÊ©¡£´ËÍ⣬GhostÀÕË÷Èí¼þ¹¥»÷Õß»¹ÀûÓÃCVE-2018-13379µÈ©¶´½øÐгõʼ·ÃÎÊ£¬¸Ã©¶´Ò²±»¹ú¼ÒÖ§³ÖµÄºÚ¿Í×éÖ¯ÓÃÓÚ¹¥»÷Ò×Êܹ¥»÷µÄFortinet SSL VPNÉ豸ºÍÃÀ¹úÑ¡¾ÙÖ§³Öϵͳ¡£CISA¡¢FBIºÍMS-ISACÐû²¼µÄÁªºÏ×ÉѯÌṩÁËÓëÏÈǰGhostÀÕË÷Èí¼þ»î¶¯Ïà¹ØµÄÍ×Эָ±ê¡¢¼ÆÄ±¡¢¼¼ÊõºÍ·¨Ê½ÒÔ¼°¼ì²âÒªÁì¡£


https://www.bleepingcomputer.com/news/security/cisa-and-fbi-ghost-ransomware-breached-orgs-in-70-countries/


3. TA2726ÓëTA2727ÁªÊÖÍÆ¹ãFrigidStealer¶ñÒâÈí¼þ


2ÔÂ19ÈÕ£¬½üÆÚ£¬ÍøÂç·¸×ï×éÖ¯TA2726ÓëTA2727ÁªÊÖ¿ªÕ¹ÁËÒ»ÏîÃûΪFakeUpdateµÄ¶ñÒâÈí¼þ»î¶¯£¬ÍƹãÕë¶ÔmacOSµÄÐÂÐÍÐÅÏ¢ÇÔÈ¡¶ñÒâÈí¼þFrigidStealer¡£¸Ã»î¶¯Ò²Éæ¼°WindowsºÍAndroidƽ̨µÄ¹¥»÷¡£TA2726×÷ΪÁ÷Á¿·Ö·¢Õߣ¬ÀûÓÃKeitaro TDSÏòÆäËû·¸×ï·Ö×Ó³öÊÛÁ÷Á¿£¬¶øTA2727ÔòÂôÁ¦·Ö·¢¶ñÒâÈí¼þ£¬°üÂÞÊÊÓÃÓÚ²îÒì²Ù×÷ϵͳµÄLumma Stealer¡¢MarcherºÍFrigidStealer¡£Ôڴ˴λÖУ¬ÍþвÐÐΪÕßͨ¹ý×¢Èë¶ñÒâJavaScriptµ½ÍøÕ¾HTMLÖУ¬ÏÔʾÐé¼ÙµÄä¯ÀÀÆ÷¸üÐÂÏûÏ¢£¬ÓÕµ¼Óû§ÏÂÔØ²¢Ö´ÐÐαװ³É¸üеĶñÒâÎļþ¡£MacÓû§ÐèÊÖ¶¯Æô¶¯ÏÂÔØ²¢ÊäÈëÃÜÂëÒÔÈÆ¹ýGatekeeper±£»¤¡£FrigidStealer¶ñÒâÈí¼þÄܹ»ÇÔÈ¡´æ´¢ÔÚSafari»òChromeÖеÄcookie¡¢µÇ¼ƾ¾Ý¡¢ÃÜÂë¡¢¼ÓÃÜÇ®°üƾ¾Ý¡¢Apple NotesÖеÄÃô¸ÐÐÅÏ¢ÒÔ¼°Óû§Ö÷Ŀ¼ÖеÄÎĵµ¡£±»µÁÊý¾Ý±»Ñ¹Ëõºóй¶ÖÁ¶ñÒâÈí¼þµÄC2µØÖ·¡£ÐÅÏ¢ÇÔÈ¡»î¶¯ÒѳÉΪһÏî´ó¹æÄ£µÄÈ«ÇòÐж¯£¬¶Ô¸öÈ˺Í×éÖ¯Ôì³É»ÙÃðÐÔ¹¥»÷¡£ÎªÖÆÖ¹Ñ¬È¾£¬Óû§²»Ó¦Ö´ÐÐÍøÕ¾ÌáʾµÄÃüÁî»òÏÂÔØ£¬ÓÈÆäÊÇÄÇЩ¼Ù×°ÊÇÐÞ¸´¡¢¸üлòÑéÖ¤ÂëµÄÄÚÈÝ¡£ÒÑѬȾµÄÓû§Ó¦ÔÚÿ¸öÍøÕ¾Éϸü¸ÄÃÜÂë¡£


https://www.bleepingcomputer.com/news/security/new-frigidstealer-infostealer-infects-macs-via-fake-browser-updates/


4. °Ä´óÀûÑÇÉúÓý·þÎñ¾ÞÍ· Genea ÔâÓöÍøÂçÈëÇÖ


2ÔÂ19ÈÕ£¬°Ä´óÀûÑÇÉúÓý·þÎñÌṩÉÌGeneaÔâÓöÍøÂçÈëÇÖʼþ£¬Î´Öª¹¥»÷Õß·ÃÎÊÁËÆäϵͳÉϵÄÊý¾Ý¡£GeneaÔÚ¼ì²âµ½¿ÉÒɻºó½ô¼±Õ¹¿ªÊӲ죬²¢È·ÈÏδ¾­ÊÚȨµÄµÚÈý·½ÒÑ·ÃÎÊÆäÊý¾Ý£¬µ«ÉÐδÃ÷È·±»·ÃÎÊÊý¾ÝµÄÐÔÖʺͷ¶Î§£¬ÒÔ¼°ÊÇ·ñÉæ¼°¸öÈËÐÅÏ¢¡£GeneaÕýŬÁ¦»Ö¸´·þÎñÆ÷ÒÔ¿ØÖÆÂ©¶´²¢±£»¤ÏµÍ³£¬Í¬Ê±Ïò»¼Õß±£Ö¤½«¾¡×îСˮƽ×ÌÈÅÆäÖÎÁÆ£¬²¢ÔÊÐíÔÚ·¢ÏÖ¸öÈËÐÅÏ¢ÊÜÓ°ÏìʱÓëÏà¹Ø¸öÈËÏàͬ¡£´Ë´Îʼþµ¼ÖÂGeneaµÄµç»°·þÎñºÍMyGeneaÓ¦Ó÷¨Ê½ÖжÏ¡£GeneaÊǰĴóÀûÑÇ×î´óµÄÉúÓý·þÎñÌṩÉÌÖ®Ò»£¬ÔÚÈ«¹ú¶à¸öµØÓòÉèÓÐÉúÓýÕïËù£¬Ìṩ¶àÖÖ·þÎñ¡£¾Ý°Ä´óÀûÑǹú¼Ò¹ã²¥¹«Ë¾±¨µÀ£¬GeneaÓë¸ÃÐÐÒµµÄÁíÍâÁ½¼Ò¹«Ë¾Õ¼¾ÝÁ˸ùú¸ÃÐÐÒµ×ÜÊÕÈëµÄ80%ÒÔÉÏ¡£BleepingComputerÊÔͼÁªÏµGenea·¢ÑÔÈ˵«Î´»ñÁ¢¼´»ØÓ¦¡£


https://www.bleepingcomputer.com/news/security/australian-fertility-services-giant-genea-hit-by-security-breach/


5. Pegasus¼äµýÈí¼þѬȾ·¶Î§À©´ó£¬ÆóÒµ¸ß¹Ü³ÉÐÂÄ¿±ê


2ÔÂ19ÈÕ£¬Òƶ¯É豸Äþ¾²¹«Ë¾iVerify×îз¢ÏÖ£¬Ç¿´óµÄÁãµã»÷¼äµýÈí¼þPegasusµÄʹÓ÷¶Î§±ÈÎÒÃÇ֮ǰËùÖªµÄÔ½·¢¹ã·º£¬²»½öÓ°ÏìÃñ¼äÉç»á³ÉÔ±£¬»¹¿ªÊ¼Ó°ÏìÆóÒµ¸ß¹Ü¡£½öÔÚ12Ô·Ý£¬iVerify²âÊÔµÄ18,000̨¶ÀÁ¢É豸ÖУ¬¾ÍÓÐ11̨¼ì²âµ½ÁËPegasus¼äµýÈí¼þ¡£ÐÂÈ·ÈϵÄÊܺ¦ÕßÀ´×Ô˽ӪÐÐÒµ£¬°üÂÞ·¿µØ²ú¡¢ÎïÁ÷ºÍ½ðÈÚµÈÁìÓò£¬Ö»ÓÐÒ»ÃûÊÇÅ·ÖÞÕþ¸®¹ÙÔ±¡£PegasusÓÉÒÔÉ«Áй«Ë¾NSO GroupÖÆÔ죬¾¡¹Ü¸Ã¹«Ë¾¼á³ÆÆä²úÎïÖ»Âô¸øÕë¶Ô×ï·¸ºÍ¿Ö²À·Ö×ÓµÄÕþ¸®£¬µ«PegasusÒѶà´Î·ºÆðÔÚÃñ¼äÉç»áºÍÆóÒµ¸ß¹ÜµÄÊÖ»úÖС£ÆóÒµ¸ß¹Ü¿ÉÒÔ½Ó´¥µ½¹«Ë¾ÃØÃܼƻ®ºÍ²ÆÕþÊý¾Ý£¬ÕâʹµÃËûÃdzÉΪPegasus¹¥»÷µÄÐÂÄ¿±ê£¬Îª¼äµýÈí¼þΣ»úÔöÌíÁËеÄά¶È¡£iVerifyµÄɨÃè»áѰÕÒ¶ñÒâÈí¼þÌØÕ÷£¬²¢ÒÀ¿¿»úÆ÷ѧϰ²éÕÒѬȾ¼£Ïó£¬ÐÂÑо¿½ö°üÂÞѬȾPegasusµÄÊÖ»ú½á¹û¡£¾ÝiVerifyÁªºÏÊ×´´ÈËÌåÏÖ£¬ÊÀ½çÈÔδ×öºÃÓ¦¶Ô´ËÀàÍþвµÄ×¼±¸£¬ÇÒÖ»ÓÐÒ»°ëµÄѬȾÓû§ÊÕµ½ÁËÆ»¹ûµÄÍþв֪ͨ¡£


https://therecord.media/pegasus-spyware-infections-iverify


6. WordPress²å¼þ©¶´µ¼Ö³¬9ÍòÍøÕ¾ÊÜÓ°Ïì


2ÔÂ19ÈÕ£¬Äþ¾²Ñо¿ÈËÔ±·¢ÏÖ£¬Áè¼Ý90,000¸öÍøÕ¾Ê¹ÓõÄJupiter X Core WordPress²å¼þ´æÔÚÒ»¸öÑÏÖØÂ©¶´£¬ÔÊÐí¾ßÓÐТ¾´ÕßȨÏÞ»ò¸ü¸ßȨÏ޵Ĺ¥»÷ÕßÉÏ´«¶ñÒâSVGÎļþ²¢ÔÚ·þÎñÆ÷ÉÏÖ´ÐÐÔ¶³Ì´úÂë¡£¸Ã©¶´µÄCVSSÆÀ·ÖΪ8.8£¨¸ß£©£¬Ô´ÓÚ¶ÔSVGÎļþÉÏ´«µÄ²»Í×ÇåÀíÒÔ¼°²å¼þ¶Ôget_svg()º¯ÊýµÄʹÓ᣹¥»÷Õß¿ÉÒÔÉÏ´«°üÂÞPHP´úÂëµÄÌØÖÆSVGÎļþ£¬²¢Í¨¹ý½áºÏ¸Ãº¯ÊýÖеÄ©¶´ÔÚ·þÎñÆ÷ÉÏÖ´ÐжñÒâÎļþ£¬´Ó¶øÈƹý·ÃÎÊ¿ØÖÆ¡¢»ñÈ¡Ãô¸ÐÊý¾Ý»òʵÏÖ´úÂëÖ´ÐС£¸Ã©¶´ÓÚ2025Äê1ÔÂ6ÈÕ±»³ÂËߣ¬²å¼þ¿ª·¢ÉÌArtbeesÓÚ1ÔÂ29ÈÕÐû²¼²¹¶¡½â¾öÁ˸ÃÎÊÌâ¡£½¨ÒéJupiter X CoreÓû§Á¢¼´¸üÐÂÖÁ4.8.8°æ±¾£¬²¢½ÓÄÉÖ÷¶¯´ëÊ©ÈçÆôÓÃ×Ô¶¯¸üС¢¶¨ÆÚÉóºË²¢É¾³ýδʹÓûò¹ýʱµÄ²å¼þÒÔ¼õÉÙ¹¥»÷Ãæ¡£


https://www.infosecurity-magazine.com/news/wordpress-plugin-flaw-exposes/