LinuxÄں˩¶´CVE-2023-32233¿ÉÌáÉýÖÁrootȨÏÞ
Ðû²¼Ê±¼ä 2023-05-111¡¢LinuxÄں˩¶´CVE-2023-32233¿ÉÌáÉýÖÁrootȨÏÞ
¾ÝýÌå5ÔÂ9ÈÕ±¨µÀ£¬Ñо¿ÈËÔ±·¢ÏÖÁËLinuxÄں˵ÄNetFilter¿ò¼ÜÖеÄЩ¶´£¨CVE-2023-32233£©¡£¸Ã©¶´¿É±»µ±µØÓû§ÓÃÓÚ½«È¨ÏÞÌáÉýΪroot£¬²¢ÍêÈ«¿ØÖÆÏµÍ³¡£ÎÊÌâµÄȪԴÔÚÓÚtfilter nf_tablesÊÇÈçºÎ´¦ÖÃÅú´¦ÖÃÇëÇóµÄ£¬¾¹ýÉí·ÝÑéÖ¤µÄµ±µØ¹¥»÷Õß¿Éͨ¹ý·¢ËÍÌØÖÆµÄÇëÇóÆÆ»µNetfilter nf_tablesµÄÄÚ²¿×´Ì¬£¬´Ó¶ø»ñµÃ¸ü¸ßȨÏÞ¡£¸Ã©¶´Ó°Ïì¶à¸öLinuxÄں˰汾£¬°üÂÞµ±Ç°µÄÎȶ¨°æ±¾v6.3.1¡£Ä¿Ç°£¬Ñо¿ÈËÔ±»¹¿ª·¢ÁËÒ»¸öPoC¡£
https://securityaffairs.com/145989/security/linux-netfilter-kernel-flaw.html
2¡¢RuckusÖеÄ©¶´CVE-2023-25717±»AndoryuBotÀûÓÃ
¾Ý5ÔÂ9ÈÕ±¨µÀ£¬Fortinet·¢ÏÖDDoS½©Ê¬ÍøÂçAndoryuBotÀûÓÃRuckus Wireless AdminÖÐRCE©¶´£¨CVE-2023-25717£©µÄ¹¥»÷¼¤Ôö¡£¶ñÒâÈí¼þͨ¹ýHTTP GETÇëÇóѬȾÉ豸£¬È»ºó´ÓÓ²±àÂëURLÏÂÔØÌØ±ðµÄ½Å±¾ÒÔ½øÒ»²½Á÷´«¡£±äÌå¿ÉÒÔÕë¶Ô¶àÖÖϵͳ¼Ü¹¹£¬°üÂÞx86¡¢arm¡¢spcºÍm68kµÈ¡£Ñ¬È¾É豸ºó£¬¶ñÒâÈí¼þʹÓÃSOCKSÊðÀíÐÒéÓëC2·þÎñÆ÷½¨Á¢Í¨ÐÅ£¬ÒÔÒþ±ÎºÍÈÆ¹ý·À»ðǽ£¬È»ºóÆÚ´ýÃüÁî¡£¸Ã©¶´ÓÚ2ÔÂ8ÈÕ±»·¢ÏÖ²¢ÐÞ¸´£¬PoCÒѹûÈ»£¬½¨ÒéÓû§¾¡¿ì°²×°²¹¶¡¡£
https://securityaffairs.com/145980/cyber-crime/andoryubot-ddos-botnet.html
3¡¢CyberArkÐû²¼ÐµÄÀÕË÷Èí¼þ½âÃÜÆ÷White Phoenix
ýÌå5ÔÂ10Èճƣ¬CyberArkÔÚ¶Ô²¿ÃżÓÃܵÄPDFÎļþ½øÐÐÊÔÑéºó¿ª·¢ÁËеÄÀÕË÷Èí¼þ½âÃÜÆ÷White Phoenix¡£Sentinel Labs³Æ£¬¼äЪÐÔ¼ÓÃÜÔÚÀÕË÷Èí¼þÁìÓòÔ½À´Ô½ÊÜ»¶Ó¡£CyberArkÔòÌåÏÖÕâÖÖ¼ÆÄ±¸ø¼ÓÃÜ´øÀ´ÁËÈõµã£¬ÒòΪ²»¼ÓÃܲ¿ÃÅÔʼÎļþʹ»Ö¸´Êý¾Ý±äµÃ¿ÉÄÜ¡£¸Ã×Ô¶¯Êý¾Ý»Ö¸´¹¤¾ßÊÊÓÃÓÚBlackCat/ALPHV¡¢Play ransomware¡¢Qilin/Agenda¡¢BianLianºÍDarkBit¼ÓÃܵÄÎļþ¡£µ«¼´Ê¹ÀíÂÛÉÏÖ§³Ö£¬White PhoenixÒ²²»»áÔÚËùÓÐÇé¿ö϶¼·¢ÉúºÃµÄ½á¹û¡£
https://www.bleepingcomputer.com/news/security/new-ransomware-decryptor-recovers-data-from-partially-encrypted-files/
4¡¢Ê³Æ·¹«Ë¾SyscoÔâµ½¹¥»÷¿Í»§ºÍÔ±¹¤µÄ¸öÈËÐÅϢй¶
ýÌå5ÔÂ9ÈÕ±¨µÀ£¬Ê³Æ··ÖÏú¹«Ë¾SyscoÔâµ½¹¥»÷µ¼Ö²¿ÃÅÐÅϢй¶¡£¹¥»÷»î¶¯Ê¼ÓÚ1ÔÂ14ÈÕ£¬¹¥»÷Õßδ¾ÊÚȨ·ÃÎÊÆäϵͳ²¢ÇÔÈ¡Á˲¿ÃÅÊý¾Ý¡£¸Ã¹«Ë¾Í¸Â¶£¬ÆäÃÀ¹úºÍ¼ÓÄôóµÄ¿Í»§ºÍ¹©Ó¦ÉÌÊý¾Ý£¬ÒÔ¼°ÃÀ¹úÔ±¹¤µÄ¸öÈËÐÅÏ¢ÔÚ¸ÃʼþÖÐÊܵ½Ó°Ïì¡£µ«¸Ãʼþ²¢Î´Ó°ÏìÆäÒµÎñÔËÓª£¬¿Í»§·þÎñҲδÖжϡ£SyscoÌåÏÖ£¬ÆäÄþ¾²ÍŶÓʵʩÁËÌØ±ðµÄ±£»¤´ëÊ©£¬ÒÔ·ÀֹδÀ´·¢ÉúÀàËÆµÄÎ¥¹æÐÐΪ¡£
https://www.bleepingcomputer.com/news/security/food-distribution-giant-sysco-warns-of-data-breach-after-cyberattack/
5¡¢BlackBerry·¢ÏÖSideWinder¹¥»÷°Í»ù˹̹Õþ¸®»ú¹¹
5ÔÂ8ÈÕ£¬BlackBerry³ÆÆä·¢ÏÖÁËSideWinderÕë¶Ô°Í»ù˹̹Õþ¸®»ú¹¹µÄ¹¥»÷»î¶¯¡£»î¶¯ÓÚ2022Äê11ÔÂÏÂÑ®¿ªÊ¼£¬Ê¹Óðͻù˹̹º£¾üÕ½ÕùѧԺ£¨PNWC£©Ïà¹ØµÄÓÕ¶üÎļþ·Ö·¢Ò»¸ö»ùÓÚ.NETµÄÇáÁ¿¼¶ºóÃÅ£¨App.dll£©£¬Äܹ»´ÓÔ¶³Ì·þÎñÆ÷¼ìË÷ºÍÖ´ÐÐÏÂÒ»´ú¶ñÒâÈí¼þ¡£´ËÍ⣬¹¥»÷ÕßʹÓÃÁË»ùÓÚ·þÎñÆ÷µÄ¶à̬ÐÔ¼¼ÊõÀ´Èƹý´«Í³µÄ»ùÓÚÇ©ÃûµÄAV¼ì²â£¬²¢Í¨¹ýÏìÓ¦Á½¸ö²îÒì°æ±¾µÄÖмäRTFÎļþÀ´·Ö·¢ÌرðµÄpayload¡£
https://blogs.blackberry.com/en/2023/05/sidewinder-uses-server-side-polymorphism-to-target-pakistan
6¡¢ESETÐû²¼2022ÄêQ4ÖÁ2023ÄêQ1 APT»î¶¯µÄ·ÖÎö³ÂËß
5ÔÂ9ÈÕ£¬ESETÐû²¼ÁË2022ÄêQ4ÖÁ2023ÄêQ1 APT»î¶¯µÄ·ÖÎö³ÂËß¡£³ÂËßÖ¸³ö£¬²¿ÃŹ¥»÷ÍÅ»ï°ÑÖØµã·ÅÔÚÅ·ÖÞµÄ×éÖ¯ÉÏ£¬Ke3chang°²×°ÁËÒ»¸öеÄKetrican±äÌ壬Mustang PandaÀûÓÃÁËÁ½¸öеĺóÃÅ¡£MirrorFaceÕë¶ÔÈÕ±¾£¬Ê¹ÓÃÁËеĶñÒâÈí¼þ·Ö·¢ÒªÁ죬¶øOperation ChattyGoblinÔòÈëÇÖÁË·ÆÂɱöµÄÒ»¼Ò²©²Ê¹«Ë¾¡£Ó¡¶ÈÏà¹Ø×éÖ¯SideWinderºÍDonot TeamÈÔÈ»Õë¶ÔÄÏÑǵÄÕþ¸®»ú¹¹£¬Ç°ÕßÕë¶Ô½ÌÓýÐÐÒµ£¬ºóÕß¼ÌÐø¿ª·¢Æäyty¿ò¼Ü¡£ÔÚÄÏÑÇ£¬Ñо¿ÈËÔ±»¹·¢ÏÖÁË´óÁ¿µÄZimbraÓʼþµöÓã¹¥»÷»î¶¯¡£
https://www.welivesecurity.com/2023/05/09/eset-apt-activity-report-q42022-q12023/