ÃÀ¹úCISAÐû²¼2022ÄêÃâ·ÑÍøÂçÇå¾²¹¤¾ßºÍЧÀÍÇåµ¥
Ðû²¼Ê±¼ä 2022-02-22ÃÀ¹úCISAÐû²¼2022ÄêÃâ·ÑÍøÂçÇå¾²¹¤¾ßºÍЧÀÍÇåµ¥
2ÔÂ18ÈÕ£¬£¬£¬£¬£¬£¬ÃÀ¹úCISAÌåÀý²¢Ðû²¼ÁË2022ÄêÃâ·ÑÍøÂçÇå¾²¹¤¾ßºÍЧÀÍÇåµ¥£¬£¬£¬£¬£¬£¬Ö¼ÔÚ×ÊÖú×éÖ¯Äܹ»ÓÐÓûº½â¡¢¼ì²âºÍÏìÓ¦¶ñÒâ¹¥»÷¡£¡£¡£¸ÃÇåµ¥µÄ×ÊÔ´ÖÐÐİüÀ¨CISAÌṩµÄ101ÏîЧÀÍ¡¢¿ªÔ´³ÌÐòÒÔ¼°ÆäËü×éÖ¯ÌṩµÄ¹¤¾ß¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬¸Ã»ú¹¹»¹ÍƳöÁËרÃŵÄÍøÕ¾£¬£¬£¬£¬£¬£¬ÓÃÀ´¼Í¼Òѱ»Ê¹ÓõÄÎó²î¡¢¡°Ò쳣ΣÏÕ¡±µÄÇå¾²³ÌÐò¡¢µÖÓùÀÕË÷Èí¼þµÄÖ¸ÄÏÒÔ¼°ÆäËüÍþв¡£¡£¡£
https://www.cisa.gov/uscert/ncas/current-activity/2022/02/18/cisa-compiles-free-cybersecurity-services-and-tools-network
WordPress UpdraftPlusí§ÒâÎļþÏÂÔØCVE-2022-0633
¾ÝýÌå2ÔÂ19ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬WordPressµÄ²å¼þUpdraftPlusÖб£´æí§ÒâÎļþÏÂÔØÎó²î£¨CVE-2022-0633£©¡£¡£¡£µÍȨÏÞÓû§¿ÉʹÓÃÆäÀ´ÏÂÔØÍøÕ¾µÄ×îб¸·Ý£¬£¬£¬£¬£¬£¬ÀÖ³ÉʹÓú󣬣¬£¬£¬£¬£¬¹¥»÷Õ߿ɻá¼ûÄ¿µÄÍøÕ¾Êý¾Ý¿âÖеÄÌØÈ¨ÐÅÏ¢£¬£¬£¬£¬£¬£¬ÈçÓû§ÃûºÍÃÜÂë¡£¡£¡£¸ÃÎó²î±£´æÓÚUpdraftPlus°æ±¾1.16.7ÖÁ1.22.2ÖУ¬£¬£¬£¬£¬£¬ÏÖÔÚ£¬£¬£¬£¬£¬£¬WordPressÒÑÔÚ300¶àÍò¸öÊÜÓ°ÏìµÄÍøÕ¾ÖÐÇ¿ÖÆ×°ÖÃÁËUpdraftPlus²¹¶¡¡£¡£¡£
https://securityaffairs.co/wordpress/128170/hacking/updraftplus-forced-update.html
ÒÁÀÊTunnelVisionʹÓÃLog4ShellÎó²î¹¥»÷Öж«ºÍÃÀ¹ú
SentinelLabsÔÚ2ÔÂ17ÈÕÐû²¼±¨¸æ£¬£¬£¬£¬£¬£¬¸ÅÊöÁËÒÁÀÊAPT×éÖ¯TunnelVisionÕë¶ÔÖж«ºÍÃÀ¹úµÄ¹¥»÷»î¶¯¡£¡£¡£TunnelVision»î¶¯µÄÌØµãÊǸü¶àµØÊ¹ÓÃ1 dayÎó²î£¬£¬£¬£¬£¬£¬ÀýÈçFortinet FortiOS(CVE-2018-13379)¡¢Microsoft Exchange(ProxyShell)ºÍLog4ShellÎó²î¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬¸ÃÍÅ»ïºÜÊÇÒÀÀµËíµÀ¹¤¾ß£¬£¬£¬£¬£¬£¬Ëü×î³£ÓõÄÊÇ¿ìËÙ·´ÏòÊðÀí¿Í»§¶Ë(FRPC)ºÍPlink¡£¡£¡£Ñо¿Ö°Ô±»¹Åû¶Á˸ÃÍÅ»ïʹÓÃLog4Shell¹¥»÷VMware HorizonЧÀÍÆ÷µÄÊÖÒÕϸ½Ú¡£¡£¡£
https://www.bleepingcomputer.com/news/security/iranian-hackers-target-vmware-horizon-servers-with-log4j-exploits/
Avanan³Æ¹¥»÷ÕßʹÓÃTeamsÕë¶ÔýÌåÐÐÒµ·Ö·¢¶ñÒâÈí¼þ
2ÔÂ17ÈÕ£¬£¬£¬£¬£¬£¬AvananÐû²¼±¨¸æ³Æ¹¥»÷ÕßʹÓÃTeamsÕë¶ÔýÌåÐÐÒµ·Ö·¢¶ñÒâÈí¼þ¡£¡£¡£Ëæ×ÅMicrosoft TeamsÔ½À´Ô½ÊܽӴý£¨Ã¿Ô»îÔ¾Óû§Ô¼Îª2.7ÒÚ£©£¬£¬£¬£¬£¬£¬¸ü¶àµÄ¹¥»÷Õß×îÏȽ«ÆäÓÃ×÷¹¥»÷ǰÑÔ¡£¡£¡£ÕâЩ¹¥»÷×îÏÈÓÚ2022Äê1Ô£¬£¬£¬£¬£¬£¬´ÓÏÖÓÐÊý¾ÝÀ´¿´´ó´ó¶¼¹¥»÷±¬·¢ÔÚÃÀ¹úÎå´óºþµØÇø£¬£¬£¬£¬£¬£¬Ö÷ÒªÕë¶ÔÍâµØÃ½Ìå»ú¹¹¡£¡£¡£¾ÝϤ£¬£¬£¬£¬£¬£¬¹¥»÷Õß»áÔÚ̸ÌìÖзַ¢¿ÉÖ´ÐÐÎļþ¡°User Centric¡±²¢ÓÕʹÓû§ÔËÐÐËü¡£¡£¡£Ò»µ©Ö´ÐУ¬£¬£¬£¬£¬£¬¶ñÒâÈí¼þ»á½«Êý¾ÝдÈëϵͳע²á±í¡¢×°ÖÃDLL²¢ÔÚWindowsÉϽ¨É賤ÆÚÐÔ¡£¡£¡£
https://www.avanan.com/blog/hackers-attach-malicious-.exe-files-to-teams-conversations
ASEC·¢Ã÷PseudoManuscryptÕë¶Ôº«¹úµÄ¹¥»÷»î¶¯
ASECÔÚ2ÔÂ18ÈÕ±¨µÀ³Æ£¬£¬£¬£¬£¬£¬×Ô2021Äê5ÔÂÒÔÀ´£¬£¬£¬£¬£¬£¬º«¹úµÄÐí¶àWindows×°±¸¶¼³ÉΪÁËPseudoManuscryptµÄÄ¿µÄ¡£¡£¡£¶ñÒâÈí¼þαװ³ÉÀàËÆÓÚCryptbotµÄ×°ÖóÌÐò£¬£¬£¬£¬£¬£¬ÇÒµ±Óû§ËÑË÷CrackºÍKeygenµÈÈí¼þÏà¹ØµÄ²»·¨Ó¦ÓÃʱ£¬£¬£¬£¬£¬£¬Ëü»¹»áͨ¹ýËÑË÷Ò³ÃæÊ×Ò³µÄ¶ñÒâÍøÕ¾¾ÙÐзַ¢¡£¡£¡£¸Ã»î¶¯ÏÖÔÚÈÔÔÚ¾ÙÐÐÖУ¬£¬£¬£¬£¬£¬¸Ã¹úÌìÌìÆ½¾ùÈÔÓÐ30¶ą̀µçÄÔ±»Ñ¬È¾¡£¡£¡£¸Ã¶ñÒâÈí¼þÓÚ2021Äê12ÔÂÊ״α»·¢Ã÷£¬£¬£¬£¬£¬£¬Ñ¬È¾ÁËÈ«Çò195¸ö¹ú¼ÒµÄ35000¶ą̀µçÄÔ¡£¡£¡£
https://asec.ahnlab.com/en/31683/
Element VapeÔâµ½Magecart¹¥»÷Óû§ÐÅÓÿ¨ÐÅϢй¶
ýÌå2ÔÂ18Èճƣ¬£¬£¬£¬£¬£¬´óÐ͵ç×ÓÑÌÍøÉÏÊÐËÁElement VapeÔâµ½Magecart¹¥»÷¡£¡£¡£Ñо¿Ö°Ô±·¢Ã÷£¬£¬£¬£¬£¬£¬ÍøÕ¾µÄ¶à¸öÍøÒ³±£´æÒ»¶Îbase64±àÂë¾ç±¾£¬£¬£¬£¬£¬£¬½âÂëºó·¢Ã÷Ëü»áÔÚµÚÈý·½ÍøÕ¾ÏÂÔØÒ»¸öJavaScriptÎļþ£¬£¬£¬£¬£¬£¬Ö¼ÔÚµ±Óû§½áÕËÊ±ÍøÂçÆäÖ§¸¶¿¨ºÍÕ˵¥ÐÅÏ¢£¬£¬£¬£¬£¬£¬È»ºó½«ÐÅϢͨ¹ýTelegram·¢Ë͸ø¹¥»÷Õß¡£¡£¡£ÏÖÔÚÉв»ÇåÎú¸Ã¶ñÒâ¾ç±¾±£´æ¶à³¤Ê±¼ä£¬£¬£¬£¬£¬£¬µ«Element VapeÏÖÒÑÐÞ¸´´ËÎÊÌâ¡£¡£¡£
https://www.bleepingcomputer.com/news/security/popular-e-cigarette-store-was-compromised-to-steal-credit-cards/
Çå¾²¹¤¾ß
Njsscan
ÓïÒå¸ÐÖª SAST ¹¤¾ß£¬£¬£¬£¬£¬£¬¿ÉÒÔÔÚ Node.js Ó¦ÓóÌÐòÖÐÕÒµ½²»Çå¾²µÄ´úÂëģʽ¡£¡£¡£
https://github.com/ajinabraham/njsscan
Snaffler
ÊÇÒ»¸ö¹©ÉøÍ¸²âÊÔÕßʹÓõŤ¾ß¡£¡£¡£
https://github.com/SnaffCon/Snaffler
KrbRelay
ÖмÌKerberosƱ֤µÄΨһ¹«¹²¹¤¾ßºÍΨһÓà C# ±àдµÄÖм̿ò¼Ü¡£¡£¡£
https://securityonline.info/krbrelay-relaying-kerberos-tickets/
Zircolite
Zircolite ÊÇÓà Python 3 ±àдµÄ×ÔÁ¦¹¤¾ß£¬£¬£¬£¬£¬£¬ÔÚ MS Windows EVTX£¨EVTX ºÍ JSON ÃûÌã©ÉÏʹÓÃSIGMA¹æÔò¡£¡£¡£
https://github.com/wagga40/Zircolite
presshell
¿ÉÓÃÀ´ÔÚ wordpress ЧÀÍÆ÷ÉÏÖ´ÐÐ shell ÏÂÁî¡£¡£¡£
https://github.com/scheatkode/presshell
Çå¾²ÆÊÎö
Google Drive ½« macOS µÄ¡°.DS_Store¡±Îļþ±ê¼ÇΪÇÖÕ¼°æÈ¨
https://www.bleepingcomputer.com/news/security/google-drive-flags-macos-ds-store-files-for-copyright-violation/
Windows 11 µÄÐÂʹÃüÖÎÀíÆ÷
https://www.bleepingcomputer.com/news/microsoft/closer-look-at-windows-11s-new-task-manager/
NSA Ðû²¼Ñ¡ÔñÇ¿ Cisco ÃÜÂëÀàÐ͵ÄÖ¸ÄÏ
https://www.darkreading.com/vulnerabilities-threats/nsa-issues-guidance-for-selecting-strong-cisco-password-types
Ó¢ÌØ¶ûÈí¼þºÍ¹Ì¼þ¸üв¹¶¡ 18 ¸ßÑÏÖØÐÔÎó²î
https://www.securityweek.com/intel-software-and-firmware-updates-patch-18-high-severity-vulnerabilities
CISAÖÒÑÔÕë¶ÔÃÀ¹úÒªº¦»ù´¡ÉèÊ©µÄÍþв
https://www.cisa.gov/uscert/ncas/current-activity/2022/02/18/cisa-insights-foreign-influence-operations-targeting-critical
΢ÈíÐû²¼Îª Windows Server Azure ÐéÄâ»úÌṩÈȲ¹¶¡
https://www.bleepingcomputer.com/news/microsoft/microsoft-announces-hotpatching-for-windows-server-azure-vms/