ZohoÐÞ¸´Desktop CentralÖеÄÉí·ÝÑéÖ¤ÈÆ¹ý©¶´

Ðû²¼Ê±¼ä 2022-01-20

ZohoÐÞ¸´Desktop CentralÖеÄÉí·ÝÑéÖ¤ÈÆ¹ý©¶´


1ÔÂ17ÈÕ£¬ZohoÐÞ¸´ÁËDesktop CentralºÍDesktop Central MSPͳһ¶Ëµã¹ÜÀí(UEM)½â¾ö·½°¸ÖеÄ©¶´¡£¸Ã©¶´×·×ÙΪCVE-2021-44757£¬ÊÇÒ»¸öÉí·ÝÑéÖ¤ÈÆ¹ý©¶´£¬¿ÉÓÃÀ´ÔÚ·þÎñÆ÷ÖÐÖ´ÐÐδ¾­ÊÚȨµÄ²Ù×÷¡£ZohoÌåÏÖ£¬ÀÖ³ÉÀûÓôË©¶´£¬¹¥»÷Õß¿ÉÄÜ»áÔÚ·þÎñÆ÷É϶ÁÈ¡Êý¾Ý»òдÈëÈÎÒâzipÎļþ¡£¸Ã¹«Ë¾»¹½¨ÒéÓû§×ñÑ­Desktop CentralºÍDesktop Central MSPµÄÄþ¾²¼Ó¹ÌÖ¸ÄÏ¡£


https://thehackernews.com/2022/01/zoho-releases-patch-for-critical-flaw.html


DHL³ÉΪ2021ÄêQ4µöÓã¹¥»÷»î¶¯Öб»Ä£·Â×î¶àµÄÆ·ÅÆ


1ÔÂ17ÈÕ£¬Check Point ResearchÐû²¼ÁË2021ÄêµÚËļ¾¶ÈÆ·ÅÆÍøÂçµöÓã³ÂËß¡£³ÂËßÖ¸³ö£¬¿ìµÝ¹«Ë¾DHLÈ¡´ú΢Èí£¬³ÉΪµÚËļ¾¶ÈµÄµöÓã¹¥»÷»î¶¯Öб»Ä£·Â×î¶àµÄÆ·ÅÆ¡£ÓëÆäÏà¹ØµÄµöÓã»î¶¯Õ¼×ܹ¥»÷µÄ23%£¬Æä´ÎΪ΢Èí(20%)¡¢WhatsApp(11%)¡¢¹È¸è(10%)ºÍÁìÓ¢(8%)¡£³ý´ËÖ®Í⣬Áª°î¿ìµÝ(3%)Ò²Ê״ηºÆðÔÚǰʮµÄÃûµ¥ÖУ¬ºÁÎÞÒÉÎÊÕâÓëCOVID-19ÈÔÔÚ¼ÌÐøÓйØ£¬¹¥»÷ÕßÊÔͼÔÚ½Ú¼ÙÈÕÆÚ¼äÕë¶ÔÔÚÏß¹ºÎïÕß¡£


https://blog.checkpoint.com/2022/01/17/dhl-replaces-microsoft-as-most-imitated-brand-in-phishing-attempts-in-q4-2021/


Ñо¿ÈËÔ±·¢ÏÖÕë¶Ô¿ÉÔÙÉúÄÜÔ´ÐÐÒµµÄ´ó¹æÄ£¼äµý»î¶¯


¾ÝýÌå1ÔÂ17ÈÕ±¨µÀ£¬Ñо¿ÈËÔ±William Thomas·¢ÏÖÕë¶Ô¿ÉÔÙÉúÄÜÔ´ºÍ»·¾³±£»¤µÈÐÐÒµµÄ¼äµý»î¶¯¡£ThomasµÄ·ÖÎöÏÔʾ£¬¹¥»÷ÕßʹÓÃÁË×Ô½ç˵¹¤¾ß°ü¡°Mail Box¡±£¬²¢ÈëÇÖÁËһЩºÏ·¨µÄÍøÕ¾À´ÍйܵöÓãÒ³Ãæ¡£´ó¶àÊýµöÓãÒ³ÃæÍйÜÔÚ*.eu3[.]biz¡¢*.eu3[.]orgºÍ*.eu5[.]netÓòÖУ¬¶ø´ó¶àÊý±»Ñ¬È¾ÍøÕ¾Î»ÓÚ°ÍÎ÷¡£´Ë´Î¹¥»÷»î¶¯µÄÄ¿±ê°üÂÞÊ©ÄÍµÂµçÆø¡¢»ôÄáΤ¶û¡¢»ªÎª¡¢º£Ë¼¡¢ÂÞÂíÄáÑǵçÐÅ¡¢Íþ˹¿µÐÇ´óѧºÍ¼ÓÖÝÖÝÁ¢´óѧµÈ£¬Ö¼ÔÚÇÔÈ¡ÊÂÇéÈËÔ±µÄµÇ¼ƾ¾Ý¡£


https://www.bleepingcomputer.com/news/security/cyber-espionage-campaign-targets-renewable-energy-companies/



Trend MicroÐû²¼¹ØÓÚEarth LuscaÍÅ»ïµÄ·ÖÎö³ÂËß


1ÔÂ17ÈÕ£¬Trend MicroÅû¶ÁËEarth LuscaÍÅ»ïÕë¶ÔÈ«Çò×éÖ¯µÄ¹¥»÷»î¶¯µÄϸ½Ú¡£¸Ã×éÖ¯Ö÷Òª½øÐмäµý»î¶¯£¬ÆäÄ¿±ê°üÂÞÕþ¸®ºÍ½ÌÓý»ú¹¹¡¢Covid-19Ñо¿×éÖ¯ºÍýÌåµÈ¡£È»¶ø£¬Ò²´æÔÚ¾­¼Ã¶¯»ú£¬ÒòΪËü»¹Ãé×¼Á˶ÄÇ®ºÍ¼ÓÃÜ»õ±Ò¹«Ë¾£¬Ñо¿ÈËÔ±ÈÏΪËüÊÇWinnti clusterµÄÒ»²¿ÃÅ¡£ÔÚÕâЩ»î¶¯ÖУ¬¹¥»÷ÕßÊ×ÏÈÀûÓÃÓã²æÊ½µöÓãºÍË®¿Ó¹¥»÷ÈëÇÖÄ¿±êÍøÂ磬Ȼºó°²×°Cobalt Strike¼°ÖÖÖÖ¶ñÒâÈí¼þ£¬ÓÐʱ»¹»á°²×°¶ñÒâ¿ó¹¤Èí¼þ¡£


https://www.trendmicro.com/en_us/research/22/a/earth-lusca-sophisticated-infrastructure-varied-tools-and-techni.html



Crowdstrike³ÂËß³Æ2021ÄêLinux¶ñÒâÈí¼þÔö³¤35%


CrowdstrikeÔÚ1ÔÂ13ÈÕÐû²¼µÄ³ÂË߳ƣ¬2021ÄêLinux¶ñÒâÈí¼þÔö³¤35%¡£³ÂËßÏÔʾ£¬XorDDoS¡¢MiraiºÍMoziÊÇ2021Äê×î³£¼ûµÄ¶ñÒâÈí¼þ¼Ò×壬ռÊӲ쵽µÄËùÓÐÕë¶ÔLinuxµÄ¶ñÒâÈí¼þ¹¥»÷µÄ22%¡£ÓÈÆäÊÇMozi£¬Æä»î¶¯³Ê±¬Õ¨Ê½Ôö³¤£¬2021ÄêÔÚÒ°Á÷´«µÄÑù±¾ÊýÁ¿ÊÇ2020ÄêµÄ10±¶¡£ÕâЩ¶ñÒâÈí¼þµÄÖ÷ҪĿµÄÊÇÈëÇÖÒ×Êܹ¥»÷µÄÁªÍøÉ豸£¬½«ËüÃÇÌí¼Óµ½½©Ê¬ÍøÂ磬À´Ö´ÐÐDDoS¹¥»÷¡£ 


https://www.crowdstrike.com/blog/linux-targeted-malware-increased-by-35-percent-in-2021



Å·ÖÞÐ̾¯×éÖ¯ÁªºÏ¶à¹úÈ¡µÞ¹¥»÷ÕßʹÓõÄVPNLab.net


¾ÝýÌå1ÔÂ17ÈÕ±¨µÀ£¬À´×Ô10¸ö¹ú¼ÒµÄÖ´·¨²¿ÃŹرÕÁ˶ñÒâ¹¥»÷Õß³£ÓõÄVPN·þÎñVPNLab.net¡£´Ë´ÎÁªºÏÐж¯ÓÚ2022Äê1ÔÂ17ÈÕ¿ªÕ¹£¬ÓÉÅ·ÖÞÐ̾¯×é֯Эµ÷£¬Éæ¼°µÂ¹ú¡¢ºÉÀ¼¡¢¼ÓÄô󡢽ݿ˺ͷ¨¹úµÈ¹ú¼Ò¡£Ö´·¨ÈËԱûÊÕÁËVPNLab.netʹÓõÄ15̨·þÎñÆ÷²¢¹Ø±ÕÁËÆäÖ÷ÍøÕ¾£¬Òò´Ë¸Ãƽ̨²»ÔÙ¿ÉÓá£ÕâÊÇÀúÊ·×îÓÆ¾ÃµÄVPN·þÎñ·þÎñÖ®Ò»£¬´´½¨ÓÚ2008Ä꣬ÒÔÿÄê60ÃÀÔªµÄ¼Û¸ñÌṩ»ùÓÚOpenVPNµÄ¼¼ÊõºÍ2048λµÄ¼ÓÃÜ¡£


https://www.bleepingcomputer.com/news/security/europol-shuts-down-vpn-service-used-by-ransomware-groups/


Äþ¾²¹¤¾ß


Wi-Fi Framework


¿É½øÐÐ Wi-Fi ʵÑ飬ÓÃÓÚ´´½¨Ä£ºýÆ÷¡¢ÊµÊ©Ð¹¥»÷¡¢´´½¨¿´·¨ÑéÖ¤ÒÔ²âÊÔ©¶´¡¢×Ô¶¯»¯ÊµÑ顢ʵʩ²âÊÔÌ×¼þµÈ¡£


https://github.com/domienschepers/wifi-framework


scemu


x86 32bits Ä£ÄâÆ÷£¬ÓÃÓÚÄþ¾²µØÄ£Äâ shellcode


https://github.com/sha0coder/scemu


chlonium


ÊÇרΪ¿Ë¡ Chromium Cookie ¶øÉè¼ÆµÄÓ¦Ó÷¨Ê½¡£


https://github.com/rxwx/chlonium


Äþ¾²·ÖÎö


IDEMIA ÉúÎïʶ±ð¶ÁÈ¡Æ÷ÖеÄ©¶´


¹¥»÷Õß»¹¿ÉÒÔͨ¹ýÏòÒ×Êܹ¥»÷µÄÉ豸·¢ËÍÖØÆôÃüÁîÀ´ÀûÓøÃ©¶´µ¼Ö¾ܾø·þÎñ (DoS) ״̬¡£


https://www.securityweek.com/vulnerability-idemia-biometric-readers-allows-hackers-unlock-doors


³öÓÚÄþ¾²Ô­Òò£¬Chrome ÏÞÖÆÍøÕ¾¶ÔרÓÃÍøÂçµÄÖ±½Ó·ÃÎÊ


Chrom¼Æ»®½ûÖ¹¹«¹²ÍøÕ¾Ö±½Ó·ÃÎÊλÓÚרÓÃÍøÂçÖеĶ˵㣬ÒÔ·Àֹͨ¹ýä¯ÀÀÆ÷½øÐÐÈëÇÖ¡£


https://thehackernews.com/2022/01/chrome-limits-websites-access-to.html


CVE-2022-20660£ºÐÅϢй¶©¶´


Cisco IP Phone ϵÁÐ 78x1¡¢88x5¡¢88x1¡¢7832¡¢8832¡¢8821 ºÍ 3905 ´æÔÚ²»Äþ¾²µÄÃÜÂë´æ´¢Â©¶´¡£


https://packetstormsecurity.com/files/165567/SA-20220113-0.txt