WindowsÓû§×°ÖÃ×îв¹¶¡ºó·¢Ã÷L2TP VPNÅþÁ¬ÖÐÖ¹
Ðû²¼Ê±¼ä 2022-01-14WindowsÓû§×°ÖÃ×îв¹¶¡ºó·¢Ã÷L2TP VPNÅþÁ¬ÖÐÖ¹
¾ÝýÌå1ÔÂ12ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬×îеÄWindows KB5009543ºÍKB5009566¸üлáÖÐÖ¹L2TP VPNÅþÁ¬¡£¡£¡£¡£¡£1ÔÂ11ÈÕ£¬£¬£¬£¬£¬£¬WindowsÓû§ÔÚ×°Öñ¾ÔµIJ¹¶¡ºó£¬£¬£¬£¬£¬£¬ÊµÑé·¿ªWindows VPN¿Í»§¶Ë¾ÙÐÐÅþÁ¬Ê±·¢Ã÷£¬£¬£¬£¬£¬£¬»áÏÔʾһÌõ¹ýʧÐÂÎÅ£¬£¬£¬£¬£¬£¬Ö¸³ö¡°ÎÞ·¨ÅþÁ¬µ½VPN¡£¡£¡£¡£¡£L2TPÅþÁ¬ÇëÇóʧ°Ü£¬£¬£¬£¬£¬£¬ÓÉÓÚÇå¾²²ãÔÚÓëÔ¶³ÌÅÌËã»úµÄ³õʼÐÉÌʱ´úÓöµ½ÁË´¦Öóͷ£¹ýʧ¡±£¬£¬£¬£¬£¬£¬ÊÂÎñÈÕÖ¾ÖмͼµÄ¹ýʧ´úÂëΪ789¡£¡£¡£¡£¡£¸ÃÎÊÌâËÆºõ²¢²»»áÓ°ÏìËùÓÐVPN×°±¸£¬£¬£¬£¬£¬£¬½öÓ°ÏìʹÓÃÄÚÖÃWindows VPN¿Í»§¶ËµÄÓû§¡£¡£¡£¡£¡£ÏÖÔÚÉÐÎÞÕë¶Ô´ËÎÊÌâµÄÐÞ¸´ÒªÁì¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/microsoft/new-windows-kb5009543-kb5009566-updates-break-l2tp-vpn-connections/
KCodes NetUSBÖб£´æRCEÎó²îCVE-2021-45608
SentinelLabsÔÚ1ÔÂ11ÈÕÐû²¼±¨¸æ£¬£¬£¬£¬£¬£¬Åû¶ÁËKCodes NetUSBÖÐеÄRCEÎó²îµÄϸ½Ú¡£¡£¡£¡£¡£NetUSBÊÇKCodes¿ª·¢µÄÄÚºËÄ£¿£¿£¿£¿éÅþÁ¬½â¾ö¼Æ»®£¬£¬£¬£¬£¬£¬ÒѼ¯³Éµ½À´×Ô Netgear¡¢TP-Link¡¢Tenda¡¢EDiMAX¡¢D-LinkºÍWestern DigitalµÈ¹©Ó¦É̵ÄÊý°ÙÍò·ÓÉÆ÷×°±¸ÖС£¡£¡£¡£¡£¸ÃÎó²î×·×ÙΪCVE-2021-45608£¬£¬£¬£¬£¬£¬CVSSv3ÆÀ·ÖΪ9.8£¬£¬£¬£¬£¬£¬Ó뻺³åÇøÒç³öÎó²îÓйأ¬£¬£¬£¬£¬£¬¿É±»ÓÃÀ´ÔÚÄÚºËÖÐÔ¶³ÌÖ´ÐдúÂë¡£¡£¡£¡£¡£KCodesÒÑÓÚ11ÔÂ19ÈÕÐÞ¸´¸ÃÎó²î¡£¡£¡£¡£¡£
https://www.sentinelone.com/labs/cve-2021-45608-netusb-rce-flaw-in-millions-of-end-user-routers/
IntezerÐû²¼¹ØÓÚкóÃÅSysJokerµÄÏêϸÊÖÒÕ±¨¸æ
1ÔÂ11ÈÕ£¬£¬£¬£¬£¬£¬IntezerÐû²¼ÔÚÒ°Íâ·¢Ã÷µÄкóÃÅSysJokerµÄÊÖÒÕ±¨¸æ¡£¡£¡£¡£¡£Ñо¿Ö°Ô±ÓÚ2021Äê12ÔÂÊ״η¢Ã÷¸Ã¶ñÒâÈí¼þµÄ»î¶¯£¬£¬£¬£¬£¬£¬ËüÊÇÓÃC++¿ª·¢µÄ£¬£¬£¬£¬£¬£¬Ö÷ÒªÕë¶ÔWindows¡¢LinuxºÍmacOS£¬£¬£¬£¬£¬£¬ÖÁ½ñδ±»VirusTotal¼ì²âµ½¡£¡£¡£¡£¡£¶ñÒâÈí¼þÔÚѬȾĿµÄºó»á½¨ÉèÒ»¸öÐÂĿ¼²¢½«Æä¸´ÖÆÎªÓ¢ÌضûͼÐÎͨÓÃÓû§½çÃæÐ§ÀÍ£¨¡°igfxCUIService.exe¡±£©£¬£¬£¬£¬£¬£¬È»ºóʹÓÃLOtLÏÂÁîÍøÂç×°±¸µÄÐÅÏ¢²¢È·¼á³¤ÆÚÐÔ£¬£¬£¬£¬£¬£¬×îºóʹÓÃÓ²±àÂëµÄGoogle DriveÁ´½ÓÀ´»á¼ûC2ЧÀÍÆ÷¡£¡£¡£¡£¡£
https://www.intezer.com/blog/malware-analysis/new-backdoor-sysjoker/
Check PointÅû¶ÒÁÀÊAPT35½üÆÚ¹¥»÷»î¶¯µÄϸ½ÚÐÅÏ¢
Check PointÔÚ1ÔÂ11ÈÕÐû²¼µÄ±¨¸æÕ¹ÏÖÁËÒÁÀÊAPT35½üÆÚ¹¥»÷»î¶¯µÄϸ½Ú¡£¡£¡£¡£¡£Ôڴ˴λÖУ¬£¬£¬£¬£¬£¬APT35£¨ÓÖÃûCharming KittenºÍPhosphorus£©Ê¹ÓÃÁËLog4ShellÎó²îCVE-2021-44228£¬£¬£¬£¬£¬£¬À´×°ÖÃеÄPowerShellºóÃÅCharmPower¡£¡£¡£¡£¡£¸ÃºóÃŵÄÖ÷Òª¹¦Ð§°üÀ¨£ºÑéÖ¤ÍøÂçÅþÁ¬¡¢»ù±¾ÏµÍ³Ã¶¾Ù¡¢¼ìË÷C&CÓòÒÔ¼°ÎüÊÕ¡¢½âÃÜ¡¢Ö´ÐкóÐøÄ£¿£¿£¿£¿é¡£¡£¡£¡£¡£Ñо¿Ö°Ô±ÌåÏÖ£¬£¬£¬£¬£¬£¬¸ÃÄ£¿£¿£¿£¿é»¯ºóÃÅÓëAPT35ÒÑÍùʹÓõÄAndroidÌØ¹¤Èí¼þÖ®¼ä±£´æÏàËÆÖ®´¦¡£¡£¡£¡£¡£
https://research.checkpoint.com/2022/apt35-exploits-log4j-vulnerability-to-distribute-new-modular-powershell-toolkit/
Ó¡¶Èʱװ¹«Ë¾ABGÔâµ½¹¥»÷£¬£¬£¬£¬£¬£¬¿Í»§ºÍÔ±¹¤Êý¾ÝÒѱ»µÁ
ýÌå1ÔÂ11ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬Ó¡¶Èʱװ¹«Ë¾Aditya Birla Group(ABG)Ôâµ½ÍøÂç¹¥»÷¡£¡£¡£¡£¡£¸Ã¹«Ë¾Éù³ÆÆä¼ÛÖµ450ÒÚÃÀÔª£¬£¬£¬£¬£¬£¬ÔÚÈ«ÇòÓµÓÐ130¸öÖÆÔ쵥λ¡£¡£¡£¡£¡£12Ô³õ£¬£¬£¬£¬£¬£¬ShinyHuntersÌåÏÖÆäÒÑÈëÇָù«Ë¾µÄÍøÂ磬£¬£¬£¬£¬£¬Ö±µ½ÏÖÔÚÈÔÈ»¿ÉÒÔ»á¼ûÆä¿Í»§ºÍÔ±¹¤µÄÃô¸ÐÊý¾Ý¡£¡£¡£¡£¡£Ñо¿Ö°Ô±Ôø¶à´Î¾Í´ËÊÂÁªÏµABG£¬£¬£¬£¬£¬£¬µ«Î´ÊÕµ½»Ø¸´¡£¡£¡£¡£¡£1ÔÂ11ÈÕ£¬£¬£¬£¬£¬£¬ShinyHunters³ÆÆäºÍABGÖ®¼äµÄ̸ÅÐʧ°Ü£¬£¬£¬£¬£¬£¬½«Ö±½Ó¹ûÕæ»ò³öÊÛÕâЩÐÅÏ¢¡£¡£¡£¡£¡£
https://www.databreaches.net/major-indian-fashion-retailer-hacked-and-data-leaked/
FBI¡¢CISAºÍNSAÁªºÏÐû²¼¹ØÓÚÀ´×Ô¶íÂÞ˹µÄ¹¥»÷µÄ×Éѯ
1ÔÂ11ÈÕ£¬£¬£¬£¬£¬£¬ÃÀ¹úFBI¡¢CISAºÍNSAÁªºÏÐû²¼¹ØÓÚÀ´×Ô¶íÂÞ˹µÄ¹¥»÷µÄÇå¾²×Éѯ¡£¡£¡£¡£¡£Õâ·ÝÍøÂçÇå¾²×Éѯ(CSA)¸ÅÊöÁËÓë¶íÂÞ˹ÓйصÄÍøÂç¹¥»÷»î¶¯¡¢¼ì²â²Ù×÷¡¢ÊÂÎñÏìÓ¦Ö¸ÄÏ¡¢»º½â²½·¥ÒÔ¼°³£¼ûµÄÕ½Êõ¡¢ÊÖÒպͳÌÐò£¨TTP£©£¬£¬£¬£¬£¬£¬Ö¼ÔÚ×ÊÖú½µµÍÕâЩÍþв´øÀ´µÄΣº¦¡£¡£¡£¡£¡£Í¨¸æ»¹Ç¿µ÷ÁËAPT×éÖ¯APT29¡¢APT28ºÍSandwormʹÓöñÒâÈí¼þÕë¶ÔÒªº¦»ù´¡ÉèÊ©×éÖ¯µÄ¹¤¿ØÏµÍ³(ICS)ºÍÔËÓªÊÖÒÕ(OT)ÍøÂçµÄ¹¥»÷»î¶¯£¬£¬£¬£¬£¬£¬²¢±Þ²ßÓû§Æ¾Ö¤¸Ã×Éѯ¾ÙÐзÀÓù¡£¡£¡£¡£¡£
https://www.cisa.gov/uscert/ncas/alerts/aa22-011a
Çå¾²¹¤¾ß
RCLocals
RCLocals ÆÊÎöËùÓÐ Linux Æô¶¯¿ÉÄÜÐÔÒÔÕÒµ½ºóÃÅ£¬£¬£¬£¬£¬£¬»¹Ö´ÐÐÀú³ÌÍêÕûÐÔÑéÖ¤£¬£¬£¬£¬£¬£¬É¨Ãè DLL ×¢ÈëÀú³ÌµÈµÈ¡£¡£¡£¡£¡£
https://github.com/YJesus/RCLocals
Bluffy
ÓÃÓÚͨ¹ý½« shellcode ÃûÌû¯Îª±ÆÕæµÄÊý¾ÝÃûÌÃÀ´Èƹý·´²¡¶¾²úÆ·£¨¾²Ì¬£©µÄʵÑé¡£¡£¡£¡£¡£
https://github.com/ad-995/bluffy
Çå¾²ÆÊÎö
CVE-2021-20038£ºÔ¶³Ì´úÂëÖ´ÐÐÎó²î
Sonic Wall µÄÇå¾²ÒÆ¶¯»á¼û (SMA) 100 ϵÁÐ×°±¸Öб£´æÔ¶³Ì´úÂëÖ´ÐÐÎó²î¡£¡£¡£¡£¡£
https://threatpost.com/sonicwall-nac-vulnerability-apache-mods/177529/
Mozilla Firefox 96 ÕýʽÐû²¼
MozillaÐû²¼Firefox 96£¬£¬£¬£¬£¬£¬Ð°汾Ö÷Ïß³ÌÏÔ×ÅïÔÌ£¬£¬£¬£¬£¬£¬¾ßÓиüµÍµÄ×ÊԴʹÓÃÂÊ£¬£¬£¬£¬£¬£¬»¹Ìí¼ÓÁËеÄÇå¾²¹¦Ð§À´±£»£»£»¤Óû§ÃâÊÜ CSRF ¹¥»÷¡£¡£¡£¡£¡£
https://news.softpedia.com/news/mozilla-firefox-96-officially-released-534674.shtml
ÐÅÏ¢ÇÔÈ¡Æ÷RedLineбäÖÖÆÊÎö±¨¸æ
Redline StealerʹÓÃαװ³ÉOmicronͳ¼Æ¹¤¾ß·Ö·¢¡£¡£¡£¡£¡£
https://www.fortinet.com/blog/threat-research/omicron-variant-lure-used-to-distribute-redline-stealer