Fortinet³ÆSSL-VPNÎó²îCVE-2022-42475Òѱ»ÔÚҰʹÓÃ

Ðû²¼Ê±¼ä 2023-01-17
1¡¢Fortinet³ÆSSL-VPNÖÐÎó²îCVE-2022-42475Òѱ»ÔÚҰʹÓÃ

      

FortinetÔÚ1ÔÂ11ÈÕ³ÆÆäFortiOS SSL-VPNÖлùÓڶѵĻº³åÇøÒç³öÎó²îÒѱ»ÔÚҰʹÓᣡ£¡£¡£¡£¸ÃÎó²î×·×ÙΪCVE-2022-42475£¬£¬£¬£¬£¬CVSSÆÀ·ÖΪ9.8£¬£¬£¬£¬£¬ÒÑÓÚ2022Äê12Ô·ÝÐÞ¸´¡£¡£¡£¡£¡£Ñо¿Ö°Ô±Ö¸³ö£¬£¬£¬£¬£¬Îó²îʹÓõÄÖØ´óÐÔÅú×¢µÐÊÖÊÇÒ»¸öÀÏÁ·µÄ¹¥»÷Õߣ¬£¬£¬£¬£¬²¢ÇÒÖ÷ÒªÕë¶ÔÕþ¸®»òÓëÕþ¸®Ïà¹ØµÄ×éÖ¯¡£¡£¡£¡£¡£¹¥»÷ÕßʹÓøÃÎó²î·Ö·¢ÎªFortiOS¶¨ÖƵÄͨÓÃLinuxÖ²Èë³ÌÐòµÄ±äÌå¡£¡£¡£¡£¡£¶ñÒâ¶þ½øÖÆÎļþλÓÚ/data/lib/libips.bak£¬£¬£¬£¬£¬¹¥»÷Õß½«Æäαװ³ÉÁËλÓÚ/data/lib/libips.soµÄFortinet IPSÒýÇæµÄÒ»¸ö×é¼þ¡£¡£¡£¡£¡£


https://www.fortinet.com/blog/psirt-blogs/analysis-of-fg-ir-22-398-fortios-heap-based-buffer-overflow-in-sslvpnd


2¡¢Çå¾²¹«Ë¾AvastÐû²¼ÀÕË÷Èí¼þBianLianµÄÃ⺬»ìÃÜÆ÷

      

¾ÝýÌå1ÔÂ16ÈÕ±¨µÀ£¬£¬£¬£¬£¬Çå¾²¹«Ë¾AvastÐû²¼ÁËÀÕË÷Èí¼þBianLianµÄÃ⺬»ìÃÜÆ÷¡£¡£¡£¡£¡£BianLianÊÇÒ»ÖÖ»ùÓÚGoµÄÕë¶ÔWindowsϵͳµÄÀÕË÷Èí¼þ£¬£¬£¬£¬£¬ËüʹÓöԳÆAES-256Ëã·¨ºÍCBCÃÜÂëģʽÀ´¼ÓÃÜËùÓпɻá¼ûÇý¶¯Æ÷ÉϵÄ1013¶à¸öÎļþÀ©Õ¹Ãû¡£¡£¡£¡£¡£AvastÐû²¼µÄ½âÃܹ¤¾ßÖ»ÄÜ×ÊÖú±»BianLianÒÑÖª±äÖÖ¹¥»÷µÄÓû§£¬£¬£¬£¬£¬ÈôÊǺڿÍʹÓõÄÊÇÑо¿Ö°Ô±ÉÐδ·¢Ã÷µÄа汾¶ñÒâÈí¼þ£¬£¬£¬£¬£¬Ôò¸Ã¹¤¾ßÏÖÔÚÎÞ¼ÃÓÚÊ¡£¡£¡£¡£¡£²»¹ý£¬£¬£¬£¬£¬AvastÌåÏָýâÃÜÆ÷ÕýÔÚ¿ª·¢ÖУ¬£¬£¬£¬£¬ºÜ¿ì¾Í»áÌí¼Ó½âÃܸü¶à±äÌåµÄ¹¦Ð§¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/avast-releases-free-bianlian-ransomware-decryptor/


3¡¢Ñо¿Ö°Ô±·¢Ã÷ÑÇÂíÑ·ÉϳöÊÛµÄT95°²×¿µçÊÓºÐԤװ¶ñÒâÈí¼þ

      

¾Ý1ÔÂ12ÈÕ±¨µÀ£¬£¬£¬£¬£¬Ñо¿Ö°Ô±Daniel Milisic·¢Ã÷ÔÚÑÇÂíÑ·¹ºÖõÄT95°²×¿µçÊӺб»Ô¤×°Á˳¤ÆÚµÄ¡¢ÖØ´óµÄ¶ñÒâÈí¼þ¡£¡£¡£¡£¡£T95Á÷ýÌå×°±¸Ê¹ÓôøÓвâÊÔÃÜÔ¿ÊðÃûµÄ»ùÓÚAndroid 10µÄROM£¬£¬£¬£¬£¬ÒÔ¼°Í¨¹ýÒÔÌ«ÍøºÍWiFi·­¿ªµÄADB¡£¡£¡£¡£¡£Milisic·¢Ã÷¸Ã×°±¸ÊÔͼÅþÁ¬µ½¶à¸öÓë»î¶¯¶ñÒâÈí¼þÏà¹ØµÄIPµØµã£¬£¬£¬£¬£¬²¢ÒÔΪװÖÃÔÚÉè±¹ØÁ¬Ä¶ñÒâÈí¼þÊÇÒ»ÖÖÀàËÆÓÚCopyCatµÄ±äÖÖ¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬¸Ã¶ñÒâÈí¼þÊÔͼ´Óycxrl.com¡¢cbphe.comºÍcbpheback.com»ñÈ¡ÌØÁíÍâpayload¡£¡£¡£¡£¡£Ñо¿Ö°Ô±ÎªT95Óû§ÌṩÁËɨ³ý¶ñÒâÈí¼þµÄÒªÁì¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/android-tv-box-on-amazon-came-pre-installed-with-malware/


4¡¢SentinelOneÅû¶NoName057(16)Õë¶ÔÎÚ¿ËÀ¼µÈ¹úµÄDDoS¹¥»÷

      

SentinelOneÓÚ1ÔÂ12ÈÕÅû¶Á˺ڿÍÍÅ»ïNoName057(16)Õë¶ÔÎÚ¿ËÀ¼ºÍ±±Ô¼¸÷¹ú×éÖ¯µÄDDoS¹¥»÷¡£¡£¡£¡£¡£ÕâЩ¹¥»÷ʼÓÚ2022Äê3Ô£¬£¬£¬£¬£¬Ö÷ÒªÕë¶ÔÕþ¸®»ú¹¹ºÍÒªº¦»ù´¡ÉèÊ©×éÖ¯¡£¡£¡£¡£¡£ÉÏÖÜ£¬£¬£¬£¬£¬¸ÃÍÅ»ïÖÐÖ¹Á˵¤Âó½ðÈÚ²¿·ÖµÄЧÀÍ¡£¡£¡£¡£¡£×î½üµÄÆäËü¹¥»÷»î¶¯Éæ¼°²¨À¼ºÍÁ¢ÌÕÍðµÈ¹ú¼Ò¡£¡£¡£¡£¡£1ÔÂ11ÈÕ£¬£¬£¬£¬£¬Ñо¿Ö°Ô±·¢Ã÷NoName057(16)×îÏÈÕë¶Ô2023Äê½Ý¿Ë×Üͳѡ¾ÙºòÑ¡È˵ÄÍøÕ¾¡£¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬£¬£¬SentinelLabsÒѾ­È·¶¨Á˸ÃÍÅ»ïÊÇÔõÑùͨ¹ý¹«¹²Telegram channel¡¢×ÔÔ¸ÕßÍÆ¶¯µÄDDoSÖ§¸¶ÍýÏë¡¢Ö§³Ö¶à²Ù×÷ϵͳµÄ¹¤¾ß°üºÍGitHub¾ÙÐÐÔËÓª¡£¡£¡£¡£¡£


https://www.sentinelone.com/labs/noname05716-the-pro-russian-hacktivist-group-targeting-nato/


5¡¢StrRATºÍRattyµÈRATͨ¹ý¶àÓïÑÔÎļþ·Ö·¢À´Èƹý¼ì²â

      

1ÔÂ12ÈÕ£¬£¬£¬£¬£¬Deep Instinct±¨¸æ³ÆStrRATºÍRattyµÄÔËÓªÍŶÓÕýÔÚʹÓöàÓïÑÔMSI/JARºÍCAB/JARÎļþÀ´ÈƹýÇå¾²¹¤¾ßµÄ¼ì²â¡£¡£¡£¡£¡£PolyglotÎļþÒÔijÖÖ·½·¨×éºÏÁËÁ½ÖÖ»ò¶àÖÖÎļþÃûÌ㬣¬£¬£¬£¬Ê¹ËüÃÇ¿ÉÒÔ±»¶à¸ö²î±ðµÄÓ¦ÓóÌÐòÎÞÎóµØÚ¹ÊÍºÍÆô¶¯¡£¡£¡£¡£¡£´Ë»î¶¯ÖÐʹÓõĶàÓïÑÔ³ÌÐòͨ¹ýSendgridºÍURLËõ¶ÌЧÀÍÈö²¥£¬£¬£¬£¬£¬¶ø¶ñÒâÈí¼þpayload´æ´¢ÔÚDiscordÖС£¡£¡£¡£¡£Ñо¿Ö°Ô±ÌåÏÖ£¬£¬£¬£¬£¬StrRATºÍRattyµÄ¶à¸ö¶àÓïÑÔ³ÌÐòʹÓÃÏàͬµÄC2µØµã£¬£¬£¬£¬£¬²¢ÓÉͳһ¼Ò±£¼ÓÀûÑǹ«Ë¾ÍйÜ£¬£¬£¬£¬£¬ËµÃ÷ÕâÁ½¸ö¶ñÒâÈí¼þÓпÉÄÜÀ´×ÔͳһºÚ¿ÍÍŻ¡£¡£¡£¡£


https://www.deepinstinct.com/blog/malicious-jars-and-polyglot-files-who-do-you-think-you-jar


6¡¢Check PointÐû²¼2022Äê12ÔÂÈ«ÇòÍþвָÊýµÄÆÊÎö±¨¸æ

      

1ÔÂ13ÈÕ£¬£¬£¬£¬£¬Check PointÐû²¼ÁË2022Äê12ÔÂÈ«ÇòÍþвָÊýµÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£±¨¸æÖ¸³ö£¬£¬£¬£¬£¬QbotÊÇ12ÔÂ×î³£¼ûµÄ¶ñÒâÈí¼þ£¬£¬£¬£¬£¬Ó°ÏìÁËÈ«Çò7%µÄ×éÖ¯£¬£¬£¬£¬£¬Æä´ÎÊÇEmotet£¨Îª4%£©ºÍXMRig£¨Îª3%£©¡£¡£¡£¡£¡£½ÌÓýºÍÑо¿ÐÐÒµÈÔÈ»ÊÇÔâµ½¹¥»÷×îÑÏÖØµÄÐÐÒµ£¬£¬£¬£¬£¬Æä´ÎÊǾüÕþÐÐÒµÒÔ¼°Ò½ÁƱ£½¡ÐÐÒµ¡£¡£¡£¡£¡£×î³£±»Ê¹ÓõÄÎó²îWebЧÀÍÆ÷̻¶µÄGit´æ´¢¿âÐÅϢй¶Îó²î£¬£¬£¬£¬£¬È»ºóÊÇWebЧÀÍÆ÷¶ñÒâURLĿ¼±éÀúÎó²îºÍHTTPÉϵÄÏÂÁî×¢ÈëÎó²î¡£¡£¡£¡£¡£12Ô£¬£¬£¬£¬£¬AnubisÈÔÈ»ÊÇ×îÊ¢ÐеÄÒÆ¶¯¶ñÒâÈí¼þ£¬£¬£¬£¬£¬Æä´ÎÊÇHiddadºÍAlienBot¡£¡£¡£¡£¡£


https://blog.checkpoint.com/2023/01/13/december-2022s-most-wanted-malware-glupteba-entering-top-ten-and-qbot-in-first-place/