SonicWallÈ·ÈÏCVE-2024-40766ÑÏÖØÎó²îÕýÔÚ±»Æð¾¢Ê¹ÓÃ

Ðû²¼Ê±¼ä 2024-09-09
1. SonicWallÈ·ÈÏCVE-2024-40766ÑÏÖØÎó²îÕýÔÚ±»Æð¾¢Ê¹ÓÃ


9ÔÂ6ÈÕ£¬SonicWall½üÆÚ½ôÆȸüÐÂÁËÆäÇ徲ͨ¸æ£¬ÖÒÑÔÓû§¹ØÓÚCVE-2024-40766ÕâÒ»Òªº¦»á¼û¿ØÖÆÎó²îµÄÑÏÖØÐÔ¡£¸ÃÎó²î±»ÍøÂç·¸·¨·Ö×ÓÆð¾¢Ê¹Óã¬ÔÊÐíδ¾­ÊÚȨµÄ»á¼ûÖÁSonicOSϵͳµÄÃô¸Ð×ÊÔ´£¬ÉõÖÁ¿ÉÄÜÒý·¢·À»ðǽÍ߽⣬ӰÏìSonicWall¶à´ú·À»ðǽװ±¸¡£´ËÎó²îÑÏÖØÐÔÆÀ·Ö¸ß´ï9.3£¬ÊôÓÚ¡°»á¼û¿ØÖƲ»µ±¡±À࣬ÒòÆäÎÞÐèÖØ´ó²Ù×÷»òÉí·ÝÑéÖ¤¼´¿Éͨ¹ýÍøÂçÌᳫ¹¥»÷£¬¶ÔÒÀÀµSonicWall·À»ðǽµÄ×éÖ¯×é³ÉÖØ´óÍþв¡£ÊÜÓ°Ïì×°±¸º­¸ÇµÚ5´úÖÁµÚ7´úSonicWall·À»ðǽ£¬°üÀ¨¶à¸öÊ¢ÐÐÐͺż°¾É°æSonicOS°æ±¾¡£SonicWallÒÑѸËÙÐû²¼Çå¾²²¹¶¡£¬²¢½¨ÒéËùÓÐÓû§Á¬Ã¦Í¨¹ýmysonicwall.com¿Í»§ÃÅ»§ÏÂÔز¢×°Öøüа汾£¬ÒÔÌá·ÀDZÔÚµÄÇ徲Σº¦¡£¹ØÓÚÔÝʱÎÞ·¨¸üй̼þµÄÓû§£¬SonicWallÌṩÁËÔÝʱ»º½âÕ½ÂÔ£¬ÈçÏÞÖÆÖÎÆÊÎö¼ûȪԴ¡¢½ûÓÃÌض¨ÍøÂ繦ЧµÈ£¬ÒÔ½µµÍ±»¹¥»÷µÄΣº¦¡£Í¬Ê±£¬½¨ÒéËùÓÐÓû§ÔöÇ¿ÃÜÂëÖÎÀí£¬ÌØÊâÊÇGen 5ºÍGen 6×°±¸µÄÍâµØÖÎÀíÕË»§Ó¦¸ü¸ÄÃÜÂë²¢ÆôÓÃÃÜÂëÖØÖù¦Ð§¡£±ðµÄ£¬ÍƼöʹÓöàÒòËØÉí·ÝÑéÖ¤£¨MFA£©ÔöÇ¿SSLVPNÓû§µÄÇå¾²ÐÔ¡£


https://securityonline.info/sonicwall-confirms-critical-cve-2024-40766-vulnerability-actively-exploited-in-the-wild/


2. FBIµÈÖ¸¶íÂÞ˹GRU 29155²½¶ÓÕë¶ÔÈ«ÇòÒªº¦»ù´¡ÉèÊ©


9ÔÂ6ÈÕ£¬×Ô2020ÄêÆð£¬ÃÀ¹ú¼°ÆäÃËÓÑÖ¸¿Ø¶íÂÞ˹GRU 29155²½¶ÓΪȫÇòÒªº¦»ù´¡ÉèÊ©¹¥»÷µÄÖ÷ÒªÍÆÊÖ£¬Éæ¼°Ìع¤¡¢ÆÆËð¼°ÉùÓþËðº¦Ô˶¯¡£¸Ã²½¶Ó²»µ«Õë¶ÔÎÚ¿ËÀ¼Ê¹ÓÃWhisperGateɨ³ý³ÌÐò£¬»¹²ß»®Å·ÖÞÕþ±ä¡¢Ä±º¦¼°ÍøÂç¹¥»÷£¬À©Õ¹ÖÁÌع¤¡¢Êý¾ÝÆÆËð¼°ÉùÓþËðº¦ÁìÓò¡£FBI¡¢NSA¼°CISAÆÀ¹ÀÖ¸³ö£¬29155²½¶ÓÓɳõ¼¶¾ü¹ÙÔڸ߲ãÏòµ¼ÏÂÔË×÷£¬²¢ÒÀÀµ·ÇGRU³ÉÔ±ÈçÍøÂç×ﷸЭÖúÐж¯¡£Æä¹¥»÷¹æÄ£Æձ飬º­¸Ç±±Ô¼³ÉÔ±¹ú¡¢Å·ÖÞ¡¢À­¶¡ÃÀÖÞ¼°ÖÐÑÇ£¬Ä¿µÄÖ±Ö¸Õþ¸®¡¢½ðÈÚ¡¢½»Í¨¡¢ÄÜÔ´¼°Ò½ÁƵÈÒªº¦²¿·Ö¡£Í¨¹ýɨÃèÎó²î¡¢Ê¹ÓÃIP¹æÄ£¼°¹«¹²¹¤¾ßÈçRaspberry Robin£¬¸Ã²½¶ÓÀÖ³ÉÈëÇÖϵͳ²¢ÇÔÈ¡Êý¾Ý¡£×Ô2022ÄêÆð£¬ÆäÔ˶¯¸ü¾Û½¹ÓÚÆÆËð¶ÔÎÚ¿ËÀ¼µÄÔ®Öú¡£±¨¸æ»¹Õ¹ÏÖÁ˸ò½¶ÓʹÓÃÎïÁªÍø×°±¸Îó²î¡¢VPSÍйܹ¤¾ß¼°MeterpreterÓÐÓøºÔصÈÕ½Êõ£¬²¢ÌṩÁËÏà¹Ø»º½â²½·¥¡£


https://securityaffairs.com/168095/cyber-warfare-2/russia-gru-unit-29155-critical-infrastructure.html


3. HAProxy½ôÆÈͨ¸æ£ºCVE-2024-45506Îó²îÕý±»Æð¾¢Ê¹ÓÃ


9ÔÂ8ÈÕ£¬ÔÚ×îеÄÇ徲ͨ¸æÖУ¬HAProxy Ðû²¼ÁËÆäÊ¢ÐиºÔØƽºâÈí¼þÖб£´æÒ»¸ö±»Æð¾¢Ê¹ÓõÄÎó²î CVE-2024-45506£¬¸ÃÎó²îλÓÚ HTTP/2 ¶à·¸´ÓÃÆ÷×é¼þ£¬CVSS ÆÀ·Ö¸ß´ï7.5¡£´ËÎó²îÔÚÌض¨Ìõ¼þÏ¿ɴ¥·¢ÎÞÏÞÑ­»·£¬µ¼ÖÂϵͳÍ߽ⲢÒ×ÊÜÔ¶³Ì¾Ü¾ø·þÎñ£¨DoS£©¹¥»÷£¬Ó°Ïì Enterprise¡¢ALOHA ¼° Kubernetes Ingress Controllers µÈ¶à¿î²úÆ·¡£ÎÊÌâȪԴÔÚÓÚ HTTP/2 ¶à·¸´ÓÃÆ÷ÓëÁ㿽±´×ª·¢»úÖƵĽ»»¥²»µ±£¬¹¥»÷Õß¿Éͨ¹ý½¨ÉèÎÞÏÞÑ­»·µÄ h2_send() º¯ÊýÀ´Ê¹ÓôËÎó²î£¬ÌØÊâÊÇÔڸ߸ºÔØÇÒÊä³ö»º³åÇø¿¿½üÂúÒçʱ¡£Ö»¹Ü¸ÃÎó²îµÄÖØÏÖÄѶȽϴ󣬵«ÒÑÓÐ×Ô¶¯Ê¹Óð¸ÀýÅú×¢ÆäÄܵ¼Ö HAProxy Í߽⣬¶ÔÒÀÀµÆ为ÔØƽºâ¹¦Ð§µÄÒªº¦·þÎñ×é³ÉÍþв£¬ÓÈÆäÊÇÏñ GitHub¡¢Reddit ºÍ Twitter ÕâÑùµÄ´óÐÍÍøÕ¾¡£DoS ¹¥»÷Ò»µ©Àֳɣ¬½«ÆÆËð·þÎñµÄ¸ß¿ÉÓÃÐÔ£¬¶ÔÓªÒµÔËÓªºÍ²ÆÎñÔì³ÉÖØ´óËðʧ¡£Îª´Ë£¬HAProxy Ç¿ÁÒ½¨ÒéËùÓÐÓû§Á¬Ã¦×°ÖÃÐû²¼µÄ²¹¶¡£¬²¢ÌṩÁËÒ»ÖÖÔÝʱ½â¾ö¼Æ»®¡£


https://securityonline.info/haproxy-vulnerability-cve-2024-45506-under-active-exploit-urgent-patching-required/


4. AvisÆû³µ×âÁÞ¹«Ë¾ÆØÊý¾Ýй¶£º¿Í»§Ð¡ÎÒ˽¼ÒÐÅÏ¢ÔâÇÔ


9ÔÂ6ÈÕ£¬Æû³µ×âÁÞ¾ÞÍ·AvisÔÚ8ÔÂÔâÓöÁËÊý¾Ýй¶ÊÂÎñ£¬¹¥»÷ÕßÇÖÈëÁ˹«Ë¾µÄÒ»¿îÓªÒµÓ¦ÓóÌÐò£¬²»·¨»á¼û²¢ÇÔÈ¡Á˲¿·Ö¿Í»§µÄСÎÒ˽¼ÒÐÅÏ¢£¬°üÀ¨ÐÕÃû¼°ÆäËûÃô¸ÐÊý¾Ý¡£Ö»¹ÜÈëÇÖÐÐΪ±¬·¢ÔÚ8ÔÂ3ÈÕÖÁ6ÈÕÖ®¼ä£¬µ«AvisÖ±ÖÁ8ÔÂ5ÈղŲì¾õ£¬²¢ÓÚ14ÈÕÕýʽÅû¶´ËÊ¡£¹«Ë¾Ñ¸ËÙÐж¯£¬ÖÕÖ¹Á˲»·¨»á¼û£¬²¢ÓëÍøÂçÇ徲ר¼ÒÏàÖúÕö¿ªÖÜÈ«ÊӲ죬ͬʱÔöÇ¿ÁËÊÜÓ°ÏìϵͳµÄÇå¾²·À»¤²½·¥¡£Ö»¹ÜAvisδ¹ûÕæÏêϸÊÖÒÕϸ½Ú¼°ÊÜÓ°ÏìµÄ¿Í»§ÊýÄ¿£¬µ«ÒѽÓÄɲ½·¥ÔöÇ¿Çå¾²¼à¿ØÓë¿ØÖÆ£¬ÒÔ±ÜÃâÀàËÆÊÂÎñÔٴα¬·¢¡£ÎªÓ¦¶Ô´Ë´ÎÊÂÎñ£¬AvisÌáÐÑÊÜÓ°Ïì¿Í»§¼á³Ö¸ß¶ÈСÐÄ£¬×¢ÖØÌá·ÀڲƭºÍÉí·Ý͵ÇÔΣº¦¡£¹«Ë¾½¨Òé¿Í»§°´ÆÚ¼ì²éÕË»§¼°ÐÅÓüͼ£¬Ò»µ©·¢Ã÷ÈκÎÒì³£ÉúÒâ»òÔ˶¯£¬Á¬Ã¦ÏòÐÅÓñ¨¸æ»ú¹¹±¨¸æ¡£±ðµÄ£¬Avis»¹ÏòÊÜÓ°ÏìµÄ¿Í»§ÌṩÁËÒ»ÄêµÄEquifaxÐÅÓüà¿Ø·þÎñÃâ·Ñ»áÔ±×ʸñ£¬ÒÔ×ÊÖú¿Í»§ÊµÊ±¼à²âDZÔÚΣº¦£¬±£»¤Ð¡ÎÒ˽¼ÒÐÅÏ¢Çå¾²¡£


https://securityaffairs.com/168119/data-breach/car-rental-giant-avis-discloses-data-breach.html


5. SpyAgent°²×¿¶ñÒâÈí¼þ´ÓͼƬÖÐÇÔÈ¡ÄúµÄ¼ÓÃָܻ´¶ÌÓï


9ÔÂ6ÈÕ£¬Ò»¿îÃûΪSpyAgentµÄÐÂÐÍ°²×¿¶ñÒâÈí¼þÒý·¢ÁËÆÕ±é¹Ø×¢¡£¸ÃÈí¼þʹÓÃÏȽøµÄ¹âѧ×Ö·ûʶ±ð£¨OCR£©ÊÖÒÕ£¬×¨ÃÅ´ÓÓû§´æ´¢ÔÚÒƶ¯Éè±¹ØÁ¬Ä½ØͼÖÐÇÔÈ¡¼ÓÃÜÇ®±ÒÇ®°üµÄ»Ö¸´¶ÌÓï¡£ÕâЩ¶ÌÓï×÷Ϊ¼ÓÃÜÇ®±ÒÇ®°üµÄ±¸·ÝÃÜÔ¿£¬Ò»µ©ÂäÈë²»·¨·Ö×ÓÖ®ÊÖ£¬±ãÄÜÈÝÒ×»¹Ô­²¢ÍµÈ¡Ç®°üÄÚµÄËùÓÐ×ʽð¡£ÓÉÓÚ»Ö¸´¶ÌÓïÄÑÒÔÓ°Ïó£¬Óû§³£½«Æä½ØͼÉúÑÄ£¬ÕâÒ»ÐÐΪǡǡΪSpyAgentÌṩÁ˿ɳËÖ®»ú¡£McAfee·¢Ã÷£¬SpyAgentͨ¹ý·Ç¹Ù·½ÇþµÀÈç¶ÌÐźͶñÒâÉ罻ýÌåÌû×ÓÈö²¥£¬ÒÑÓ°ÏìÖÁÉÙ280¸öAPKÎļþ¡£ÕâЩαװ³ÉÕþ¸®·þÎñ¡¢Ô¼»á»òÉ«ÇéÍøÕ¾µÄÓ¦Ó㬲»µ«Õë¶Ôº«¹úÓû§£¬»¹Öð½¥À©Õ¹µ½Ó¢¹ú£¬²¢¿ÉÄÜÏòiOSƽ̨ÉìÕÅ¡£Í¬Ê±£¬Ç÷ÊƿƼ¼Ò²½ÒÆÆÁËÀàËÆʹÓÃOCRÊÖÒÕµÄCherryBlosºÍFakeTrade¶ñÒâÈí¼þ¼Ò×壬Åú×¢´ËÀ๥»÷Õ½ÂÔÕýÈÕÒæ·Å×Ý¡£SpyAgentÒ»µ©Ñ¬È¾×°±¸£¬±ã»áÏòC2·þÎñÆ÷·¢ËÍÃô¸ÐÐÅÏ¢£¬°üÀ¨ÁªÏµÈËÁÐ±í¡¢¶ÌÐÅ£¨º¬OTP£©¡¢´æ´¢µÄͼÏñ¼°×°±¸ÐÅÏ¢£¬ÉõÖÁÖ´ÐÐÔ¶³ÌÏÂÁîÒÔ·¢ËÍ´¹ÂÚ¶ÌÐÅ£¬½øÒ»²½À©É¢¶ñÒâÈí¼þ¡£ÆäÔËÓªÕßÔÚ·þÎñÆ÷ÉèÖÃÉϵÄÊèºö£¬Ê¹µÃÑо¿Ö°Ô±ÄÜÈÝÒ×»á¼ûÇÔÈ¡µÄÊý¾Ý£¬½øÒ»²½¼Ó¾çÁËÍþвµÄÑÏÖØÐÔ¡£


https://www.bleepingcomputer.com/news/security/spyagent-android-malware-steals-your-crypto-recovery-phrases-from-images/


6. FogÀÕË÷Èí¼þתս½ðÈÚ·þÎñÒµ


9ÔÂ8ÈÕ£¬FogÀÕË÷Èí¼þ×éÖ¯£¬ÒÔÍùÒÔÈÅÂÒ½ÌÓýºÍÓéÀÖÐÐÒµÖøÃû£¬½üÆÚÈ´½«Ì°ÐĵÄÑÛ¹âתÏòÁ˸üΪÓÕÈ˵ĽðÈÚ·þÎñÒµ¡£2024Äê8Ô£¬Ò»¼ÒÖÐÐͽðÈÚ¹«Ë¾²»ÐÒ³ÉΪÆäÐÂÕ½ÂÔϵÄÄ¿µÄ£¬µ«ÐÒÔ˵ÄÊÇ£¬ÍøÂçÇå¾²¹«Ë¾AdluminѸËÙ½éÈ룬ʹÓÃÇ°Ñؼì²âÊÖÒÕ£¬ÔÚÖØ´óË𺦱¬·¢Ç°ÓÐÓÃ×èÖ¹Á˹¥»÷¡£´Ë´Î¹¥»÷ʼÓÚÍøÂç·¸·¨·Ö×ÓʹÓñ»µÁVPNƾ֤²»·¨ÇÖÈ룬Ëæºó°²ÅÅÁËFog Ransomware£¬STOP/DJVUϵÁеÄÒ»¸ö±äÖÖ£¬¸Ã±äÖÖÉÆÓÚ¼ÓÃÜWindowsÓëLinuxϵͳÉϵÄÃô¸ÐÊý¾Ý¡£AdluminʵʱÏìÓ¦£¬°üÀ¨¸ôÀëѬȾװ±¸¡¢Ëø¶¨¹¥»÷Õߣ¬ÀÖ³É×èÖ¹ÁË´ó¹æÄ£Êý¾Ý鶻ò¼ÓÃÜ¡£FogÀÕË÷Èí¼þ×Ô2021Ä긡ÏÖÒÔÀ´£¬±ãÒÔʹÓÃVPNƾ֤Éø͸¡¢ÖØ´óÊÖÒÕ»ñÈ¡¿ØÖÆȨ²¢¼ÓÃÜÒªº¦ÎļþÖø³Æ¡£¹¥»÷Àú³ÌÖУ¬Fog×éÖ¯Õ¹ÏÖÁ˸ßÃ÷µÄºáÏòÒƶ¯ÄÜÁ¦£¬Ê¹Óö˿ÚɨÃè¡¢SharpSharesµÈ¹¤¾ßÔÚÍøÂçÖÐ×ÔÓÉ´©Ë󣬲¢Í¨¹ýesentutl.exeµÈ¹¤¾ßÇÔÈ¡µÇ¼ƾ֤£¬ÌØÊâÊÇÕë¶ÔChromeä¯ÀÀÆ÷¼°½üÆÚÐÞ¸ÄÎļþµÄ¾«×¼¹¥»÷£¬ÏÔʾÁËÆäÈ«ÐIJ߻®Óë¸ß¶ÈÕë¶ÔÐÔ¡£Ö»¹Ü¹¥»÷Ô´Í·Ö¸Ïò¶íÂÞ˹Ïà¹ØIP£¬µ«×¨¼ÒÖ¸³ö£¬Õâ½öÊǹ¥»÷ÕßʹÓõÄÕÏÑÛ·¨Ö®Ò»£¬ÕæʵλÖÃÄÑÒÔÈ·¶¨¡£


https://securityonline.info/fog-ransomware-group-shifts-focus-financial-sector-now-in-crosshairs/