WindowsÓû§°²×°×îв¹¶¡ºó·¢ÏÖL2TP VPNÁ¬½ÓÖжÏ

Ðû²¼Ê±¼ä 2022-01-14

WindowsÓû§°²×°×îв¹¶¡ºó·¢ÏÖL2TP VPNÁ¬½ÓÖжÏ


WindowsÓû§°²×°×îв¹¶¡ºó·¢ÏÖL2TP VPNÁ¬½ÓÖжÏ.png


¾ÝýÌå1ÔÂ12ÈÕ±¨µÀ£¬×îеÄWindows KB5009543ºÍKB5009566¸üлáÖжÏL2TP VPNÁ¬½Ó ¡£1ÔÂ11ÈÕ£¬WindowsÓû§ÔÚ°²×°±¾ÔµIJ¹¶¡ºó£¬ÊµÑé´ò¿ªWindows VPN¿Í»§¶Ë½øÐÐÁ¬½Óʱ·¢ÏÖ£¬»áÏÔʾһÌõ´íÎóÏûÏ¢£¬Ö¸³ö¡°ÎÞ·¨Á¬½Óµ½VPN ¡£L2TPÁ¬½ÓÇëÇóʧ°Ü£¬ÒòΪÄþ¾²²ãÔÚÓëÔ¶³Ì¼ÆËã»úµÄ³õʼЭÉÌÆÚ¼äÓöµ½ÁË´¦ÖôíÎó¡±£¬Ê¼þÈÕÖ¾ÖмǼµÄ´íÎó´úÂëΪ789 ¡£¸ÃÎÊÌâËÆºõ²¢²»»áÓ°ÏìËùÓÐVPNÉ豸£¬½öÓ°ÏìʹÓÃÄÚÖÃWindows VPN¿Í»§¶ËµÄÓû§ ¡£Ä¿Ç°ÉÐÎÞÕë¶Ô´ËÎÊÌâµÄÐÞ¸´ÒªÁì ¡£


https://www.bleepingcomputer.com/news/microsoft/new-windows-kb5009543-kb5009566-updates-break-l2tp-vpn-connections/



KCodes NetUSBÖдæÔÚRCE©¶´CVE-2021-45608


SentinelLabsÔÚ1ÔÂ11ÈÕÐû²¼³ÂËߣ¬Åû¶ÁËKCodes NetUSBÖÐеÄRCE©¶´µÄϸ½Ú ¡£NetUSBÊÇKCodes¿ª·¢µÄÄÚºËÄ£¿éÁ¬½Ó½â¾ö·½°¸£¬ÒѼ¯³Éµ½À´×Ô Netgear¡¢TP-Link¡¢Tenda¡¢EDiMAX¡¢D-LinkºÍWestern DigitalµÈ¹©Ó¦É̵ÄÊý°ÙÍò·ÓÉÆ÷É豸ÖÐ ¡£¸Ã©¶´×·×ÙΪCVE-2021-45608£¬CVSSv3ÆÀ·ÖΪ9.8£¬Ó뻺³åÇøÒç³ö©¶´ÓйØ£¬¿É±»ÓÃÀ´ÔÚÄÚºËÖÐÔ¶³ÌÖ´ÐдúÂë ¡£KCodesÒÑÓÚ11ÔÂ19ÈÕÐÞ¸´¸Ã©¶´ ¡£


https://www.sentinelone.com/labs/cve-2021-45608-netusb-rce-flaw-in-millions-of-end-user-routers/



IntezerÐû²¼¹ØÓÚкóÃÅSysJokerµÄÏêϸ¼¼Êõ³ÂËß


1ÔÂ11ÈÕ£¬IntezerÐû²¼ÔÚÒ°Íâ·¢ÏÖµÄкóÃÅSysJokerµÄ¼¼Êõ³ÂËß ¡£Ñо¿ÈËÔ±ÓÚ2021Äê12ÔÂÊ״η¢ÏָöñÒâÈí¼þµÄ»î¶¯£¬ËüÊÇÓÃC++¿ª·¢µÄ£¬Ö÷ÒªÕë¶ÔWindows¡¢LinuxºÍmacOS£¬ÖÁ½ñδ±»VirusTotal¼ì²âµ½ ¡£¶ñÒâÈí¼þÔÚѬȾĿ±êºó»á´´½¨Ò»¸öÐÂĿ¼²¢½«Æä¸´ÖÆÎªÓ¢ÌضûͼÐÎͨÓÃÓû§½çÃæ·þÎñ£¨¡°igfxCUIService.exe¡±£©£¬È»ºóʹÓÃLOtLÃüÁîÊÕ¼¯É豸µÄÐÅÏ¢²¢È·±£³Ö¾ÃÐÔ£¬×îºóʹÓÃÓ²±àÂëµÄGoogle DriveÁ´½ÓÀ´·ÃÎÊC2·þÎñÆ÷ ¡£


https://www.intezer.com/blog/malware-analysis/new-backdoor-sysjoker/



Check PointÅû¶ÒÁÀÊAPT35½üÆÚ¹¥»÷»î¶¯µÄϸ½ÚÐÅÏ¢


Check PointÔÚ1ÔÂ11ÈÕÐû²¼µÄ³ÂËß½ÒʾÁËÒÁÀÊAPT35½üÆÚ¹¥»÷»î¶¯µÄϸ½Ú ¡£Ôڴ˴λÖУ¬APT35£¨ÓÖÃûCharming KittenºÍPhosphorus£©ÀûÓÃÁËLog4Shell©¶´CVE-2021-44228£¬À´°²×°ÐµÄPowerShellºóÃÅCharmPower ¡£¸ÃºóÃŵÄÖ÷Òª¹¦Ð§°üÂÞ£ºÑéÖ¤ÍøÂçÁ¬½Ó¡¢»ù±¾ÏµÍ³Ã¶¾Ù¡¢¼ìË÷C&CÓòÒÔ¼°½ÓÊÕ¡¢½âÃÜ¡¢Ö´ÐкóÐøÄ£¿é ¡£Ñо¿ÈËÔ±ÌåÏÖ£¬¸ÃÄ£¿é»¯ºóÃÅÓëAPT35¹ýȥʹÓõÄAndroid¼äµýÈí¼þÖ®¼ä´æÔÚÏàËÆÖ®´¦ ¡£


https://research.checkpoint.com/2022/apt35-exploits-log4j-vulnerability-to-distribute-new-modular-powershell-toolkit/



Ó¡¶Èʱװ¹«Ë¾ABGÔâµ½¹¥»÷£¬¿Í»§ºÍÔ±¹¤Êý¾ÝÒѱ»µÁ


ýÌå1ÔÂ11ÈÕ±¨µÀ£¬Ó¡¶Èʱװ¹«Ë¾Aditya Birla Group(ABG)Ôâµ½ÍøÂç¹¥»÷ ¡£¸Ã¹«Ë¾Éù³ÆÆä¼ÛÖµ450ÒÚÃÀÔª£¬ÔÚÈ«ÇòÓµÓÐ130¸öÖÆÔìµ¥Ôª ¡£12Ô³õ£¬ShinyHuntersÌåÏÖÆäÒÑÈëÇָù«Ë¾µÄÍøÂ磬ֱµ½ÏÖÔÚÈÔÈ»¿ÉÒÔ·ÃÎÊÆä¿Í»§ºÍÔ±¹¤µÄÃô¸ÐÊý¾Ý ¡£Ñо¿ÈËÔ±Ôø¶à´Î¾Í´ËÊÂÁªÏµABG£¬µ«Î´ÊÕµ½»Ø¸´ ¡£1ÔÂ11ÈÕ£¬ShinyHunters³ÆÆäºÍABGÖ®¼äµÄ̸ÅÐʧ°Ü£¬½«Ö±½Ó¹ûÈ»»ò³öÊÛÕâЩÐÅÏ¢ ¡£


https://www.databreaches.net/major-indian-fashion-retailer-hacked-and-data-leaked/



FBI¡¢CISAºÍNSAÁªºÏÐû²¼¹ØÓÚÀ´×Ô¶íÂÞ˹µÄ¹¥»÷µÄ×Éѯ


1ÔÂ11ÈÕ£¬ÃÀ¹úFBI¡¢CISAºÍNSAÁªºÏÐû²¼¹ØÓÚÀ´×Ô¶íÂÞ˹µÄ¹¥»÷µÄÄþ¾²×Éѯ ¡£Õâ·ÝÍøÂçÄþ¾²×Éѯ(CSA)¸ÅÊöÁËÓë¶íÂÞ˹ÓйصÄÍøÂç¹¥»÷»î¶¯¡¢¼ì²â²Ù×÷¡¢Ê¼þÏìÓ¦Ö¸ÄÏ¡¢»º½â´ëÊ©ÒÔ¼°³£¼ûµÄÕ½Êõ¡¢¼¼ÊõºÍ·¨Ê½£¨TTP£©£¬Ö¼ÔÚ×ÊÖú½µµÍÕâЩÍþв´øÀ´µÄ·çÏÕ ¡£Í¨¸æ»¹Ç¿µ÷ÁËAPT×éÖ¯APT29¡¢APT28ºÍSandwormʹÓöñÒâÈí¼þÕë¶ÔÒªº¦»ù´¡ÉèÊ©×éÖ¯µÄ¹¤¿ØÏµÍ³(ICS)ºÍÔËÓª¼¼Êõ(OT)ÍøÂçµÄ¹¥»÷»î¶¯£¬²¢¶Ø´ÙÓû§Æ¾¾Ý¸Ã×Éѯ½øÐзÀÓù ¡£


https://www.cisa.gov/uscert/ncas/alerts/aa22-011a



Äþ¾²¹¤¾ß


RCLocals


RCLocals ·ÖÎöËùÓÐ Linux Æô¶¯¿ÉÄÜÐÔÒÔÕÒµ½ºóÃÅ£¬»¹Ö´Ðнø³ÌÍêÕûÐÔÑéÖ¤£¬É¨Ãè DLL ×¢Èë½ø³ÌµÈµÈ ¡£


https://github.com/YJesus/RCLocals


Bluffy


ÓÃÓÚͨ¹ý½« shellcode ¸ñʽ»¯Îª´«ÉñµÄÊý¾Ý¸ñʽÀ´Èƹý·´²¡¶¾²úÎ¾²Ì¬£©µÄʵÑé ¡£


https://github.com/ad-995/bluffy



Äþ¾²·ÖÎö


CVE-2021-20038£ºÔ¶³Ì´úÂëÖ´ÐЩ¶´


Sonic Wall µÄÄþ¾²Òƶ¯·ÃÎÊ (SMA) 100 ϵÁÐÉ豸ÖдæÔÚÔ¶³Ì´úÂëÖ´ÐЩ¶´ ¡£


https://threatpost.com/sonicwall-nac-vulnerability-apache-mods/177529/


Mozilla Firefox 96 ÕýʽÐû²¼


MozillaÐû²¼Firefox 96£¬Ð°汾Ö÷Ïß³ÌÏÔ׿õÉÙ£¬¾ßÓиüµÍµÄ×ÊԴʹÓÃÂÊ£¬»¹Ìí¼ÓÁËеÄÄþ¾²¹¦Ð§À´±£»¤Óû§ÃâÊÜ CSRF ¹¥»÷ ¡£


https://news.softpedia.com/news/mozilla-firefox-96-officially-released-534674.shtml


ÐÅÏ¢ÇÔÈ¡Æ÷RedLineбäÖÖ·ÖÎö³ÂËß


Redline StealerÀûÓÃαװ³ÉOmicronͳ¼Æ¹¤¾ß·Ö·¢ ¡£


https://www.fortinet.com/blog/threat-research/omicron-variant-lure-used-to-distribute-redline-stealer