¶íÂÞ˹ÍþвÐÐΪÕßʹÓÃSignal¡°Á´½Ó×°±¸¡±¹¦Ð§Ìá³«ÍøÂç´¹ÂÚ¹¥»÷
Ðû²¼Ê±¼ä 2025-02-201. ¶íÂÞ˹ÍþвÐÐΪÕßʹÓÃSignal¡°Á´½Ó×°±¸¡±¹¦Ð§Ìá³«ÍøÂç´¹ÂÚ¹¥»÷
2ÔÂ19ÈÕ£¬£¬£¬£¬£¬£¬¶íÂÞ˹ÍþвÐÐΪÕß½üÆÚƵÈÔʹÓÃSignalÐÂÎÅÓ¦ÓóÌÐòµÄ¡°Á´½Ó×°±¸¡±¹¦Ð§¾ÙÐÐÍøÂç´¹Âڻ£¬£¬£¬£¬£¬£¬ÊÔͼδ¾ÊÚȨ»á¼ûÄ¿µÄÕË»§¡£¡£¡£¡£¡£¡£¾Ý¹È¸èÍþвÇ鱨С×飨GTIG£©±¨¸æ£¬£¬£¬£¬£¬£¬´ËÊÖÒÕÒѳÉΪ¶íÂÞ˹ÈëÇÖSignalÕË»§µÄ×îÐÂÇÒÆÕ±éÊֶΡ£¡£¡£¡£¡£¡£¹¥»÷Õßͨ¹ý½¨Éè¶ñÒâ¶þάÂ룬£¬£¬£¬£¬£¬ÓÕÆÊܺ¦ÕßɨÃ裬£¬£¬£¬£¬£¬ÊµÏÖSignalÐÂÎÅÓë¹¥»÷Õß×°±¸µÄͬ²½£¬£¬£¬£¬£¬£¬ÎÞÐèÆÆËðÄ¿µÄ×°±¸¼´¿É¼à¿Ø¶Ô»°¡£¡£¡£¡£¡£¡£ÕâЩ¹¥»÷»áƾ֤ĿµÄÀàÐ͵÷½âÕ½ÂÔ£¬£¬£¬£¬£¬£¬Î±×°³ÉÕýµ±Ó¦ÓÃ×ÊÔ´»ò×°±¸Åä¶ÔÖ¸Á£¬£¬£¬£¬£¬ÉõÖÁ¶¨ÖÆÍøÂç´¹ÂÚÒ³Ãæ¡£¡£¡£¡£¡£¡£ÎÛÃûÕÑÖøµÄ¶íÂÞ˹ºÚ¿Í×éÖ¯SandwormÒ²½ÓÄÉ´ËÒªÁì¡£¡£¡£¡£¡£¡£GTIG»¹ÊӲ쵽£¬£¬£¬£¬£¬£¬¹¥»÷Õß»áÐÞ½ÃÕýµ±Èº×éÔ¼ÇëÒ³Ãæ£¬£¬£¬£¬£¬£¬½«ÆäÖØ¶¨Ïòµ½¶ñÒâURL£¬£¬£¬£¬£¬£¬½«Ä¿µÄÕË»§ÅþÁ¬µ½¹¥»÷Õß×°±¸¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬Óë¶íÂÞ˹ÓйصÄÍþвÐÐΪÕß»¹Ê¹ÓÃרÃÅΪ¹¥»÷ÎÚ¿ËÀ¼¾üÊÂÖ°Ô±½¨ÉèµÄSignalÍøÂç´¹ÂÚ¹¤¾ß°ü¡£¡£¡£¡£¡£¡£GTIGÖ¸³ö£¬£¬£¬£¬£¬£¬¶íÂÞ˹ºÍ°×¶íÂÞ˹»¹Ê¹ÓöàÖÖ¹¤¾ß´ÓSignalÓ¦ÓóÌÐòÊý¾Ý¿âÎļþÖÐËÑË÷ºÍÍøÂçÐÂÎÅ¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±Ç¿µ÷£¬£¬£¬£¬£¬£¬Signal²¢·ÇΨһÊܹØ×¢µÄÐÂÎÅÓ¦ÓóÌÐò£¬£¬£¬£¬£¬£¬ÀàËÆ¹¥»÷Ò²Õë¶ÔWhatsAppµÈ¡£¡£¡£¡£¡£¡£´ËÀà×°±¸Á´½Ó¹¥»÷ÄÑÒÔÌá·À£¬£¬£¬£¬£¬£¬Ò»µ©ÀֳɿÉÄܳ¤Ê±¼ä²»±»²ì¾õ¡£¡£¡£¡£¡£¡£Òò´Ë£¬£¬£¬£¬£¬£¬½¨ÒéSignalÓû§¸üÐÂÖÁ×îа汾£¬£¬£¬£¬£¬£¬²¢½ÓÄÉÖØ´óÃÜÂë¡¢ÆÁÄ»Ëø¡¢°´ÆÚ¼ì²éÁ´½Ó×°±¸ÁÐ±í¡¢ÉóÉ÷ɨÃè¶þάÂë¼°ÆôÓÃË«ÒòËØÉí·ÝÑéÖ¤µÈ²½·¥ÔöÇ¿Çå¾²ÐÔ¡£¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/russian-phishing-campaigns-exploit-signals-device-linking-feature/
2. GhostÀÕË÷Èí¼þÈ«ÇòËÁŰ£¬£¬£¬£¬£¬£¬CISAÓëFBIÐû²¼ÁªºÏ·ÀÓùÖ¸ÄÏ
2ÔÂ19ÈÕ£¬£¬£¬£¬£¬£¬CISAºÍFBIÁªºÏÐû²¼Í¨¸æ³Æ£¬£¬£¬£¬£¬£¬GhostÀÕË÷Èí¼þ¹¥»÷ÕßÒѶÔÈ«Çò70¶à¸ö¹ú¼ÒµÄ¶à¸öÐÐҵʵÑé¹¥»÷£¬£¬£¬£¬£¬£¬°üÀ¨Òªº¦»ù´¡ÉèÊ©×éÖ¯¡¢Ò½ÁƱ£½¡¡¢Õþ¸®¡¢½ÌÓý¡¢¿Æ¼¼¡¢ÖÆÔìÒµ¼°ÖÚ¶àÖÐСÐÍÆóÒµ¡£¡£¡£¡£¡£¡£×Ô2021ÄêÍ·£¬£¬£¬£¬£¬£¬ÕâЩ¹¥»÷Õß×îÏÈÕë¶ÔÔËÐйýʱ°æ±¾Èí¼þºÍ¹Ì¼þµÄ»¥ÁªÍøÐ§À;ÙÐÐÎÞ²î±ð¹¥»÷¡£¡£¡£¡£¡£¡£GhostÀÕË÷Èí¼þ×é֯ƵÈÔ¸ü¸ÄÆä¶ñÒâÈí¼þ¡¢ÎļþÀ©Õ¹ÃûºÍÀÕË÷֪ͨÄÚÈÝ£¬£¬£¬£¬£¬£¬µ¼ÖÂÆä¹éÊôÄÑÒÔÈ·¶¨¡£¡£¡£¡£¡£¡£¸Ã×é֯ʹÓùûÕæ´úÂë¹¥»÷Ò×Êܹ¥»÷µÄЧÀÍÆ÷£¬£¬£¬£¬£¬£¬ÌØÊâ¹Ø×¢Fortinet¡¢ColdFusionºÍExchangeÖеÄδÐÞ²¹Îó²î¡£¡£¡£¡£¡£¡£Îª·ÀÓù´ËÀ๥»÷£¬£¬£¬£¬£¬£¬½¨ÒéÍøÂç·ÀÓùÕß½ÓÄÉÒìµØÏµÍ³±¸·Ý¡¢¾¡¿ìÐÞ²¹Îó²î¡¢¸ôÀëÍøÂ硢ʵÑé¶àÒòËØÉí·ÝÑéÖ¤µÈ²½·¥¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬GhostÀÕË÷Èí¼þ¹¥»÷Õß»¹Ê¹ÓÃCVE-2018-13379µÈÎó²î¾ÙÐгõʼ»á¼û£¬£¬£¬£¬£¬£¬¸ÃÎó²îÒ²±»¹ú¼ÒÖ§³ÖµÄºÚ¿Í×éÖ¯ÓÃÓÚ¹¥»÷Ò×Êܹ¥»÷µÄFortinet SSL VPN×°±¸ºÍÃÀ¹úÑ¡¾ÙÖ§³Öϵͳ¡£¡£¡£¡£¡£¡£CISA¡¢FBIºÍMS-ISACÐû²¼µÄÁªºÏ×ÉѯÌṩÁËÓëÏÈǰGhostÀÕË÷Èí¼þ»î¶¯Ïà¹ØµÄÍ×ÐÖ¸±ê¡¢Õ½ÂÔ¡¢ÊÖÒպͳÌÐòÒÔ¼°¼ì²âÒªÁì¡£¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/cisa-and-fbi-ghost-ransomware-breached-orgs-in-70-countries/
3. TA2726ÓëTA2727ÁªÊÖÍÆ¹ãFrigidStealer¶ñÒâÈí¼þ
2ÔÂ19ÈÕ£¬£¬£¬£¬£¬£¬½üÆÚ£¬£¬£¬£¬£¬£¬ÍøÂç·¸·¨×éÖ¯TA2726ÓëTA2727ÁªÊÖ¿ªÕ¹ÁËÒ»ÏîÃûΪFakeUpdateµÄ¶ñÒâÈí¼þ»î¶¯£¬£¬£¬£¬£¬£¬ÍƹãÕë¶ÔmacOSµÄÐÂÐÍÐÅÏ¢ÇÔÈ¡¶ñÒâÈí¼þFrigidStealer¡£¡£¡£¡£¡£¡£¸Ã»î¶¯Ò²Éæ¼°WindowsºÍAndroidƽ̨µÄ¹¥»÷¡£¡£¡£¡£¡£¡£TA2726×÷ΪÁ÷Á¿·Ö·¢Õߣ¬£¬£¬£¬£¬£¬Ê¹ÓÃKeitaro TDSÏòÆäËû·¸·¨·Ö×Ó³öÊÛÁ÷Á¿£¬£¬£¬£¬£¬£¬¶øTA2727ÔòÈÏÕæ·Ö·¢¶ñÒâÈí¼þ£¬£¬£¬£¬£¬£¬°üÀ¨ÊÊÓÃÓÚ²î±ð²Ù×÷ϵͳµÄLumma Stealer¡¢MarcherºÍFrigidStealer¡£¡£¡£¡£¡£¡£Ôڴ˴λÖУ¬£¬£¬£¬£¬£¬ÍþвÐÐΪÕßͨ¹ý×¢Èë¶ñÒâJavaScriptµ½ÍøÕ¾HTMLÖУ¬£¬£¬£¬£¬£¬ÏÔʾÐéαµÄä¯ÀÀÆ÷¸üÐÂÐÂÎÅ£¬£¬£¬£¬£¬£¬ÓÕµ¼Óû§ÏÂÔØ²¢Ö´ÐÐαװ³É¸üеĶñÒâÎļþ¡£¡£¡£¡£¡£¡£MacÓû§ÐèÊÖ¶¯Æô¶¯ÏÂÔØ²¢ÊäÈëÃÜÂëÒÔÈÆ¹ýGatekeeper±£»£»£»£»£»£»¤¡£¡£¡£¡£¡£¡£FrigidStealer¶ñÒâÈí¼þÄܹ»ÇÔÈ¡´æ´¢ÔÚSafari»òChromeÖеÄcookie¡¢µÇ¼ƾ֤¡¢ÃÜÂë¡¢¼ÓÃÜÇ®°üƾ֤¡¢Apple NotesÖеÄÃô¸ÐÐÅÏ¢ÒÔ¼°Óû§Ö÷Ŀ¼ÖеÄÎĵµ¡£¡£¡£¡£¡£¡£±»µÁÊý¾Ý±»Ñ¹Ëõºóй¶ÖÁ¶ñÒâÈí¼þµÄC2µØµã¡£¡£¡£¡£¡£¡£ÐÅÏ¢ÇÔÈ¡»î¶¯ÒѳÉΪһÏî´ó¹æÄ£µÄÈ«ÇòÐж¯£¬£¬£¬£¬£¬£¬¶ÔСÎÒ˽¼ÒºÍ×éÖ¯Ôì³Éɱ¾øÐÔ¹¥»÷¡£¡£¡£¡£¡£¡£Îª×èֹѬȾ£¬£¬£¬£¬£¬£¬Óû§²»Ó¦Ö´ÐÐÍøÕ¾ÌáÐѵÄÏÂÁî»òÏÂÔØ£¬£¬£¬£¬£¬£¬ÓÈÆäÊÇÄÇЩð³äÊÇÐÞ¸´¡¢¸üлòÑéÖ¤ÂëµÄÄÚÈÝ¡£¡£¡£¡£¡£¡£ÒÑѬȾµÄÓû§Ó¦ÔÚÿ¸öÍøÕ¾Éϸü¸ÄÃÜÂë¡£¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/new-frigidstealer-infostealer-infects-macs-via-fake-browser-updates/
4. °Ä´óÀûÑÇÉúÓýЧÀ;ÞÍ· Genea ÔâÓöÍøÂçÈëÇÖ
2ÔÂ19ÈÕ£¬£¬£¬£¬£¬£¬°Ä´óÀûÑÇÉúÓýЧÀÍÌṩÉÌGeneaÔâÓöÍøÂçÈëÇÖÊÂÎñ£¬£¬£¬£¬£¬£¬Î´Öª¹¥»÷Õß»á¼ûÁËÆäϵͳÉϵÄÊý¾Ý¡£¡£¡£¡£¡£¡£GeneaÔÚ¼ì²âµ½¿ÉÒɻºó½ôÆÈÕö¿ªÊӲ죬£¬£¬£¬£¬£¬²¢È·ÈÏδ¾ÊÚȨµÄµÚÈý·½ÒÑ»á¼ûÆäÊý¾Ý£¬£¬£¬£¬£¬£¬µ«ÉÐδÃ÷È·±»»á¼ûÊý¾ÝµÄÐÔ×Ӻ͹æÄ££¬£¬£¬£¬£¬£¬ÒÔ¼°ÊÇ·ñÉæ¼°Ð¡ÎÒ˽¼ÒÐÅÏ¢¡£¡£¡£¡£¡£¡£GeneaÕýÆð¾¢»Ö¸´Ð§ÀÍÆ÷ÒÔ¿ØÖÆÎó²î²¢±£»£»£»£»£»£»¤ÏµÍ³£¬£¬£¬£¬£¬£¬Í¬Ê±Ïò»¼Õß°ü¹Ü½«¾¡×îСˮƽ×ÌÈÅÆäÖÎÁÆ£¬£¬£¬£¬£¬£¬²¢ÔÊÐíÔÚ·¢Ã÷СÎÒ˽¼ÒÐÅÏ¢ÊÜÓ°ÏìʱÓëÏà¹ØÐ¡ÎÒ˽¼ÒÏàͬ¡£¡£¡£¡£¡£¡£´Ë´ÎÊÂÎñµ¼ÖÂGeneaµÄµç»°Ð§ÀͺÍMyGeneaÓ¦ÓóÌÐòÖÐÖ¹¡£¡£¡£¡£¡£¡£GeneaÊǰĴóÀûÑÇ×î´óµÄÉúÓýЧÀÍÌṩÉÌÖ®Ò»£¬£¬£¬£¬£¬£¬ÔÚÌì϶à¸öµØÇøÉèÓÐÉúÓýÕïËù£¬£¬£¬£¬£¬£¬Ìṩ¶àÖÖЧÀÍ¡£¡£¡£¡£¡£¡£¾Ý°Ä´óÀûÑǹú¼Ò¹ã²¥¹«Ë¾±¨µÀ£¬£¬£¬£¬£¬£¬GeneaÓë¸ÃÐÐÒµµÄÁíÍâÁ½¼Ò¹«Ë¾Õ¼ÓÐÁ˸ùú¸ÃÐÐÒµ×ÜÊÕÈëµÄ80%ÒÔÉÏ¡£¡£¡£¡£¡£¡£BleepingComputerÊÔͼÁªÏµGenea½²»°È˵«Î´»ñÁ¬Ã¦»ØÓ¦¡£¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/australian-fertility-services-giant-genea-hit-by-security-breach/
5. PegasusÌØ¹¤Èí¼þѬȾ¹æÄ£À©´ó£¬£¬£¬£¬£¬£¬ÆóÒµ¸ß¹Ü³ÉÐÂÄ¿µÄ
2ÔÂ19ÈÕ£¬£¬£¬£¬£¬£¬Òƶ¯×°±¸Çå¾²¹«Ë¾iVerify×îз¢Ã÷£¬£¬£¬£¬£¬£¬Ç¿Ê¢µÄÁãµã»÷ÌØ¹¤Èí¼þPegasusµÄʹÓùæÄ£±ÈÎÒÃÇ֮ǰËùÖªµÄÔ½·¢ÆÕ±é£¬£¬£¬£¬£¬£¬²»µ«Ó°ÏìÃñ¼äÉç»á³ÉÔ±£¬£¬£¬£¬£¬£¬»¹×îÏÈÓ°ÏìÆóÒµ¸ß¹Ü¡£¡£¡£¡£¡£¡£½öÔÚ12Ô·ݣ¬£¬£¬£¬£¬£¬iVerify²âÊÔµÄ18,000̨×ÔÁ¦×°±¸ÖУ¬£¬£¬£¬£¬£¬¾ÍÓÐ11̨¼ì²âµ½ÁËPegasusÌØ¹¤Èí¼þ¡£¡£¡£¡£¡£¡£ÐÂÈ·ÈϵÄÊܺ¦ÕßÀ´×Ô˽ӪÐÐÒµ£¬£¬£¬£¬£¬£¬°üÀ¨·¿µØ²ú¡¢ÎïÁ÷ºÍ½ðÈÚµÈÁìÓò£¬£¬£¬£¬£¬£¬Ö»ÓÐÒ»ÃûÊÇÅ·ÖÞÕþ¸®¹ÙÔ±¡£¡£¡£¡£¡£¡£PegasusÓÉÒÔÉ«Áй«Ë¾NSO GroupÖÆÔ죬£¬£¬£¬£¬£¬Ö»¹Ü¸Ã¹«Ë¾¼á³ÆÆä²úÆ·Ö»Âô¸øÕë¶Ô×ï·¸ºÍ¿Ö²À·Ö×ÓµÄÕþ¸®£¬£¬£¬£¬£¬£¬µ«PegasusÒѶà´Î·ºÆðÔÚÃñ¼äÉç»áºÍÆóÒµ¸ß¹ÜµÄÊÖ»úÖС£¡£¡£¡£¡£¡£ÆóÒµ¸ß¹Ü¿ÉÒÔ½Ó´¥µ½¹«Ë¾ÉñÃØÍýÏëºÍ²ÆÎñÊý¾Ý£¬£¬£¬£¬£¬£¬ÕâʹµÃËûÃdzÉΪPegasus¹¥»÷µÄÐÂÄ¿µÄ£¬£¬£¬£¬£¬£¬ÎªÌع¤Èí¼þΣ»£»£»£»£»£»úÔöÌíÁËеÄά¶È¡£¡£¡£¡£¡£¡£iVerifyµÄɨÃè»áѰÕÒ¶ñÒâÈí¼þÌØÕ÷£¬£¬£¬£¬£¬£¬²¢ÒÀÀµ»úеѧϰ²éÕÒѬȾ¼£Ï󣬣¬£¬£¬£¬£¬ÐÂÑо¿½ö°üÀ¨Ñ¬È¾PegasusµÄÊÖ»úЧ¹û¡£¡£¡£¡£¡£¡£¾ÝiVerifyÁªºÏÊ×´´ÈËÌåÏÖ£¬£¬£¬£¬£¬£¬ÌìÏÂÈÔδ×öºÃÓ¦¶Ô´ËÀàÍþвµÄ×¼±¸£¬£¬£¬£¬£¬£¬ÇÒÖ»ÓÐÒ»°ëµÄѬȾÓû§ÊÕµ½ÁËÆ»¹ûµÄÍþв֪ͨ¡£¡£¡£¡£¡£¡£
https://therecord.media/pegasus-spyware-infections-iverify
6. WordPress²å¼þÎó²îµ¼Ö³¬9ÍòÍøÕ¾ÊÜÓ°Ïì
2ÔÂ19ÈÕ£¬£¬£¬£¬£¬£¬Çå¾²Ñо¿Ö°Ô±·¢Ã÷£¬£¬£¬£¬£¬£¬Áè¼Ý90,000¸öÍøÕ¾Ê¹ÓõÄJupiter X Core WordPress²å¼þ±£´æÒ»¸öÑÏÖØÎó²î£¬£¬£¬£¬£¬£¬ÔÊÐí¾ßÓÐТ˳ÕßȨÏÞ»ò¸ü¸ßȨÏ޵Ĺ¥»÷ÕßÉÏ´«¶ñÒâSVGÎļþ²¢ÔÚЧÀÍÆ÷ÉÏÖ´ÐÐÔ¶³Ì´úÂë¡£¡£¡£¡£¡£¡£¸ÃÎó²îµÄCVSSÆÀ·ÖΪ8.8£¨¸ß£©£¬£¬£¬£¬£¬£¬Ô´ÓÚ¶ÔSVGÎļþÉÏ´«µÄ²»µ±ÕûÀíÒÔ¼°²å¼þ¶Ôget_svg()º¯ÊýµÄʹÓᣡ£¡£¡£¡£¡£¹¥»÷Õß¿ÉÒÔÉÏ´«°üÀ¨PHP´úÂëµÄÌØÖÆSVGÎļþ£¬£¬£¬£¬£¬£¬²¢Í¨¹ýÁ¬Ïµ¸Ãº¯ÊýÖеÄÎó²îÔÚЧÀÍÆ÷ÉÏÖ´ÐжñÒâÎļþ£¬£¬£¬£¬£¬£¬´Ó¶øÈƹý»á¼û¿ØÖÆ¡¢»ñÈ¡Ãô¸ÐÊý¾Ý»òʵÏÖ´úÂëÖ´ÐС£¡£¡£¡£¡£¡£¸ÃÎó²îÓÚ2025Äê1ÔÂ6ÈÕ±»±¨¸æ£¬£¬£¬£¬£¬£¬²å¼þ¿ª·¢ÉÌArtbeesÓÚ1ÔÂ29ÈÕÐû²¼²¹¶¡½â¾öÁ˸ÃÎÊÌâ¡£¡£¡£¡£¡£¡£½¨ÒéJupiter X CoreÓû§Á¬Ã¦¸üÐÂÖÁ4.8.8°æ±¾£¬£¬£¬£¬£¬£¬²¢½ÓÄÉ×Ô¶¯²½·¥ÈçÆôÓÃ×Ô¶¯¸üС¢°´ÆÚÉóºË²¢É¾³ýδʹÓûò¹ýʱµÄ²å¼þÒÔïÔ̹¥»÷Ãæ¡£¡£¡£¡£¡£¡£
https://www.infosecurity-magazine.com/news/wordpress-plugin-flaw-exposes/