AtlassianÐÞ¸´ConfluenceÎó²îCVE-2023-22518
Ðû²¼Ê±¼ä 2023-11-021¡¢AtlassianÐÞ¸´ConfluenceÎó²îCVE-2023-22518
¾ÝýÌå10ÔÂ31Èճƣ¬AtlassianÐÞ¸´ÁËÒ»¸öÑÏÖصÄÎó²î£¨CVE-2023-22518£©£¬ËüÓ°ÏìÁËËùÓа汾µÄConfluence Data CenterºÍConfluence Server¡£ÕâÊÇÒ»¸öÊÚȨ²»µ±Îó²î£¬¹¥»÷Õß¿ÉʹÓøÃÎó²îÆÆËðÊÜÓ°Ïì·þÎñÆ÷ÉϵÄÊý¾Ý£¬µ¼ÖÂÊý¾Ýɥʧ£¬µ«ÎÞ·¨±»ÓÃÀ´ÇÔÈ¡Êý¾Ý¡£Í¨¹ýatlassian.netÓò»á¼ûµÄAtlassian CloudÍøÕ¾²»ÊÜ´ËÎó²îµÄÓ°Ïì¡£´ËÎó²îÉÐδ±»×Ô¶¯Ê¹Ó㬸ù«Ë¾½¨ÒéÓû§Á¬Ã¦Ó¦ÓøüС£
https://www.bleepingcomputer.com/news/security/atlassian-warns-of-critical-confluence-flaw-leading-to-data-loss/
2¡¢Avastɱ¶¾Èí¼þ½«Android Google±ê¼ÇΪ¶ñÒâÈí¼þ
¾Ý10ÔÂ31ÈÕ±¨µÀ£¬Çå¾²¹«Ë¾Avast³Æ×ÔÖÜÁùÒÔÀ´£¬Æäɱ¶¾Èí¼þ½«²¿·ÖÐͺŵÄÖÇÄÜÊÖ»úÉϵÄGoogle AndroidÓ¦Óñê¼ÇΪ¶ñÒâÈí¼þ¡£ÔÚÊÜÓ°Ïì×°±¸ÉÏ£¬Óû§±»ÌáÐÑÁ¬Ã¦Ð¶ÔØGoogleÓ¦Óã¬ÓÉÓÚËü¿ÉÄÜ»áÉñÃØ·¢ËͶÌÐÅ¡¢ÏÂÔغÍ×°ÖÃÆäËüÓ¦ÓûòÇÔÈ¡Óû§ÐÅÏ¢¡£ÉÐÓÐÈË¿´µ½Á˲î±ðµÄÌáÐÑ£¬³ÆGoogleÓ¦ÓÃÊÇÒ»¸öľÂí£¬¿ÉÒÔÔ¶³Ì»á¼ûËûÃǵÄ×°±¸£¬±»¹¥»÷ÕßÓÃÀ´×°ÖöñÒâÈí¼þ²¢ÇÔÈ¡Êý¾Ý¡£Avast͸¶£¬Æäɱ¶¾SDKÎó½«Google¿ìËÙËÑË÷¿òÓ¦ÓóÌÐòÆô¶¯Æ÷±ê¼ÇΪ¶ñÒâÈí¼þ£¬¸ÃÎÊÌâÒÑÓÚ10ÔÂ30ÈÕ½â¾ö¡£
https://www.bleepingcomputer.com/news/security/avast-confirms-it-tagged-google-app-as-malware-on-android-phones/
3¡¢Scarred ManticoreʹÓÃLIONTAIL¹¥»÷Öж«µÄ¹ú¼Ò
Check PointÓÚ10ÔÂ31ÈÕÅû¶ÁËScarred ManticoreÕë¶ÔÖж«¹ú¼Ò¾üÕþ»ú¹¹ºÍµçÐŹ«Ë¾µÄ¹¥»÷Ô˶¯¡£¸ÃÍÅ»ï´Ó2019ÄêÆðÒ»Ö±»îÔ¾£¬ÏÖÔÚµÄÔ˶¯ÔÚ2023ÄêÖÐÆÚµÖ´ïáÛ·å¡£×îÐÂÔ˶¯Ê¹ÓÃÁËLIONTAIL£¬ÕâÊÇÒ»ÖÖ×°ÖÃÔÚWindows·þÎñÆ÷Éϵı»¶¯¶ñÒâÈí¼þ¿ò¼Ü¡£³öÓÚÒþ²ØÐÔ£¬LIONTIALÖ²Èë³ÌÐòʹÓöÔWindows HTTPÕ»Çý¶¯³ÌÐòHTTP.sysµÄÖ±½ÓŲÓÃÀ´¼ÓÔس£×¤ÄÚ´æµÄpayload¡£Ñо¿Ö°Ô±»¹³Æ£¬Scarred ManticoreÓëOilRig£¨ÓÖÃûAPT34£©ÓйØÁª¡£
https://research.checkpoint.com/2023/from-albania-to-the-middle-east-the-scarred-manticore-is-listening/
4¡¢Mandiant¼ì²âµ½¶àÆðʹÓÃCitrix BleedÎó²îµÄÔ˶¯
10ÔÂ31ÈÕ£¬Mandiant³ÆÆä¼ì²âµ½¶àÆðʹÓÃCitrix BleedÎó²î£¬À´¹¥»÷ÃÀÖÞ¡¢Å·ÖÞ¡¢·ÇÖÞºÍÑÇÌ«µØÇøµÄÔ˶¯¡£ÕâÊÇNetScaler ADCºÍNetScaler Gateway×°±¸ÖеÄÐÅϢй¶Îó²î£¨CVE-2023-4966£©£¬×Ô8ÔÂÏÂÑ®ÒÔÀ´Ò»Ö±ÔÚ±»Ê¹Óá£Ê¹ÓÃÎó²îºó£¬¹¥»÷Õß»á¾ÙÐÐÍøÂçÕì̽¡¢ÇÔÈ¡ÕÊ»§Æ¾Ö¤²¢Í¨¹ýRDP¾ÙÐкáÏòÒƶ¯¡£MandiantÌåÏÖ£¬ÔÚÖÖÖÖÔ˶¯ÖÐʹÓÃCVE-2023-4966µÄ4¸ö¹¥»÷ÍŻÔÚPost-Exploitation½×¶Î±£´æһЩÖصþ¡£
https://www.mandiant.com/resources/blog/session-hijacking-citrix-cve-2023-4966
5¡¢¶ñÒâNuGet°üʹÓÃMSBuild¼¯³ÉÀ´·Ö·¢¶ñÒâÈí¼þ
ReversingLabsÔÚ10ÔÂ31ÈÕÅû¶ÁËͨ¹ý¶ñÒâNuGet°üÀ´·Ö·¢¶ñÒâÈí¼þµÄÔ˶¯¡£Ñо¿Ö°Ô±ÓÚ10ÔÂ15ÈÕ·¢Ã÷ÁË×îÐÂNuGetÔ˶¯£¬Ê¹Óòî±ðµÄƴд¹ýʧµÄÈí¼þ°üÀ´×°ÖöñÒâÈí¼þ¡£´ËÔ˶¯µÄÐÂÓ±Ö®´¦ÔÚÓÚ£¬ÕâЩÈí¼þ°üûÓÐʹÓÃÔÚ×°Öþ籾ÖÐÖ²ÈëÏÂÔسÌÐòµÄ³£ÓÃÒªÁ죬¶øÊÇʹÓÃNuGetµÄMSBuild¼¯³ÉÀ´Ö´ÐдúÂë¡£ÕâÊÇ8Ô³õÒÔÀ´µÄÒ»Á¬Ô˶¯µÄÒ»²¿·Ö£¬Ö±µ½10ÔÂÖÐÑ®£¬¹¥»÷Õß²Å×îÏÈʹÓÃMSBuild¼¯³É¡£ÔçÆڰ汾ʹÓÃPowerShell¾ç±¾£¨init.ps1£©´ÓGitHub´æ´¢¿â»ñÈ¡¶ñÒâÈí¼þpayload¡£
https://www.reversinglabs.com/blog/iamreboot-malicious-nuget-packages-exploit-msbuild-loophole
6¡¢CiscoÐû²¼¹ØÓÚArid Viper¹¥»÷Ô˶¯µÄÆÊÎö±¨¸æ
10ÔÂ31ÈÕ£¬Cisco TalosÐû²¼Á˹ØÓÚArid Viper¹¥»÷Ô˶¯µÄÆÊÎö±¨¸æ¡£¸ÃÔ˶¯×Ô2022Äê4ÔÂ×îÏÈ»îÔ¾£¬Ò»Ö±Õë¶Ô°¢À²®ÓïµØÇø¡£¹¥»÷ÕßʹÓÃαÔìµÄ¶ñÒâAndroidÓ¦Óã¬Ö¼ÔÚ´ÓÄ¿µÄÊÖ»úÖÐÍøÂçÊý¾Ý¡£ÓÐȤµÄÊÇ£¬¸Ã¶ñÒâÈí¼þÓëÔ¼»áÈí¼þSkippedµÄÔ´´úÂëÏàËÆ£¬ÕâÅú×¢ÔËÓªÍÅ»ïҪôÓëSkippedµÄ¿ª·¢Ö°Ô±ÓÐÁªÏµ£¬ÒªÃ´²»·¨»ñµÃÁËÏîÄ¿µÄ»á¼ûȨÏÞ¡£¹¥»÷Õß»á·Ö·¢Î±×°³ÉÔ¼»áÓ¦ÓøüеĶñÒâÁ´½Ó£¬´Ó¶ø½«¶ñÒâÈí¼þ×°Öõ½Óû§µÄ×°±¸¡£
https://blog.talosintelligence.com/arid-viper-mobile-spyware/