Bumblebee¶ñÒâÈí¼þÒÉËƾíÍÁÖØÀ´£¬Ð¹¥»÷Á´±»Æعâ

Ðû²¼Ê±¼ä 2024-10-23
1. Bumblebee¶ñÒâÈí¼þÒÉËƾíÍÁÖØÀ´£¬Ð¹¥»÷Á´±»Æعâ


10ÔÂ21ÈÕ£¬Bumblebee¶ñÒâÈí¼þÔÚÇÄÈ»ÊýԺ󣬽üÆÚ±»ÍøÂçÇå¾²¹«Ë¾Netskope·¢Ã÷ÓÖÓÐÐÂÔ˶¯¼£Ï󣬿ÉÄÜԤʾןò¡¶¾½«¾íÍÁÖØÀ´¡£BumblebeeÊÇÓÉTrickBot¿ª·¢Ö°Ô±´´×÷µÄ£¬×Ô2022Äê·ºÆðÒÔÀ´£¬±ã×÷ΪBazarLoaderºóÃŵÄÌ滻Ʒ£¬ÎªÀÕË÷Èí¼þÍþвÐÐΪÕßÌṩ¶ÔÊܺ¦ÕßÍøÂçµÄ»á¼ûȨÏÞ¡£Ëüͨ³£Í¨¹ýÍøÂç´¹ÂÚ¡¢¶ñÒâ¹ã¸æºÍSEOͶ¶¾µÈ·½·¨Ñ¬È¾£¬×ª´ïµÄÓÐÓÃÔغɰüÀ¨Cobalt StrikeÐűꡢÇÔÊØÐÅÏ¢µÄ¶ñÒâÈí¼þÒÔ¼°ÖÖÖÖÀÕË÷Èí¼þ¡£½ñÄê5Ô£¬Å·ÖÞÐ̾¯×éÖ¯µÄ¡°ÖÕ¾ÖÐж¯¡±²é»ñÁ˶ą֧̀³ÖBumblebeeµÈ¶ñÒâÈí¼þ¼ÓÔسÌÐò²Ù×÷µÄ·þÎñÆ÷£¬ÒÔºóBumblebeeÒ»¶ÈÏúÉùÄä¼£¡£È»¶ø£¬×îеÄBumblebee¹¥»÷Á´Ê¼ÓÚÒ»·âÍøÂç´¹ÂÚµç×ÓÓʼþ£¬ÓÕÆ­Êܺ¦ÕßÏÂÔضñÒâZIP´æµµ£¬Ëæºóͨ¹ýһϵÁвÙ×÷ÔÚÄÚ´æÖа²ÅÅBumblebee¡£NetskopeÖÒÑԳƣ¬ÕâÊǶÔBumblebee¿ÉÄÜËÕÐѵÄÔçÆÚ¼£ÏóµÄÖÒÑÔ£¬µ«²¢Î´ÌṩÓйØÆäͶ·ÅµÄÓÐÓÃÔغɻò¹¥»÷¹æÄ£µÄÐÅÏ¢¡£


https://www.bleepingcomputer.com/news/security/bumblebee-malware-returns-after-recent-law-enforcement-disruption/


2. Êý°ÙÍòÓû§Ê¹ÓõÄE2EEÔƴ洢ƽ̨±£´æÑÏÖØÎó²î


10ÔÂ20ÈÕ£¬ËÕÀèÊÀÁª°îÀí¹¤Ñ§ÔºµÄÑо¿Ö°Ô±Jonas HofmannºÍKien Tuong Turong·¢Ã÷£¬¶Ëµ½¶Ë¼ÓÃÜ£¨E2EE£©Ôƴ洢ƽ̨±£´æÇå¾²ÎÊÌ⣬¿ÉÄÜ»áʹÓû§Êý¾Ý̻¶¸ø¶ñÒâÐÐΪÕß¡£ËûÃÇÆÊÎöÁËSync¡¢pCloud¡¢Icedrive¡¢SeafileºÍTresoritµÈ·þÎñ£¬ÕâЩ·þÎñÅäºÏ±»Áè¼Ý2200ÍòÈËʹÓ㬷¢Ã÷ÕâЩ·þÎñ±£´æÑÏÖØÎó²î£¬°üÀ¨ÔÊÐí¶ñÒâÐÐΪÕß×¢ÈëÎļþ¡¢¸Ä¶¯Êý¾Ý»ò»á¼ûÓû§ÎļþµÄʵÏÖ¡£ÆäÖУ¬Sync±£´æδÈÏÖ¤µÄÃÜÔ¿ÖÊÁϺÍȱ·¦¹«Ô¿ÈÏÖ¤µÄÎÊÌ⣻pCloudµÄ˽ԿºÍ¹«Ô¿Ò²Î´ÈÏÖ¤£¬±£´æ×¢ÈëÎļþºÍʹÓÃÔªÊý¾ÝµÈÎó²î£»IcedriveʹÓÃδÈÏÖ¤µÄCBC¼ÓÃÜ£¬ÈÝÒ×Êܵ½Îļþ¸Ä¶¯¹¥»÷£»SeafileÈÝÒ×Êܵ½Ð­Òé½µ¼¶ºÍÃÜÂ뱩Á¦ÆƽâµÄÓ°Ï죬ͬʱÎļþÃûºÍλÖÃÒ²²»Çå¾²£»¶øTresoritÌåÏÖÏà¶Ô½ÏºÃ£¬µ«±£´æ¹«Ô¿ÈÏÖ¤ÒÀÀµ·þÎñÆ÷¿ØÖƵÄÖ¤ÊéºÍÔªÊý¾ÝÒ×ÊܸĶ¯µÄÎÊÌâ¡£¹ØÓÚÑо¿Ö°Ô±±¨¸æµÄÎÊÌ⣬SyncÒѾ­Ñ¸ËÙ½ÓÄÉÐж¯½â¾ö£¬²¢ÌåÏÖûÓÐÖ¤¾ÝÅú×¢Îó²îÒѱ»Ê¹Óá£TresoritÔòÌåÏÖÆäÉè¼ÆºÍÃÜÂëѧѡÔñʹÆäϵͳ»ù±¾Éϲ»ÊÜÕâЩ¹¥»÷µÄÓ°Ï죬²¢ÖÂÁ¦ÓÚÒ»Á¬Ë¢ÐÂƽ̨Çå¾²¡£


https://www.bleepingcomputer.com/news/security/severe-flaws-in-e2ee-cloud-storage-platforms-used-by-millions/


3. Êý°ÙÍòAndroidºÍiOSÓ¦ÓÃÖз¢Ã÷AWS¡¢AzureÉí·ÝÑéÖ¤ÃÜÔ¿


10ÔÂ23ÈÕ£¬ÈüÃÅÌú¿ËµÄÈí¼þ¹¤³Ìʦ·¢Ã÷£¬Google PlayºÍApple App StoreÉÏÆÕ±éʹÓõÄÒƶ¯Ó¦ÓóÌÐòÖб£´æÓ²±àÂëºÍδ¼ÓÃܵÄÔÆ·þÎñƾ֤£¬Õâµ¼ÖÂÊý°ÙÍòÓû§ÃæÁÙÖØ´óÇ徲Σº¦¡£ÕâЩƾ֤µÄ̻¶ԴÓÚÀÁ¶èµÄ±àÂëÏ°¹ß£¬Ê¹µÃÈκÎÄܹ»»á¼ûÓ¦ÓóÌÐò¶þ½øÖÆÎļþ»òÔ´´úÂëµÄÈ˶¼ÄÜ»á¼ûºó¶Ë»ù´¡ÉèÊ©£¬½ø¶ø¿ÉÄÜÇÔÈ¡Óû§Êý¾Ý¡£ÔÚÈüÃÅÌú¿ËµÄÑо¿ÖУ¬¶à¿îÈÈÃÅÓ¦ÓÃÈçPic Stitch¡¢Crumbl¡¢Eureka¡¢Videoshop¡¢Meru Cabs¡¢Sulekha Business¡¢ReSound Tinnitus ReliefÒÔ¼°Beltone Tinnitus CalmerºÍEatSleepRIDEĦÍгµGPSµÈ¾ù±»·¢Ã÷±£´æ´ËÀàÎÊÌâ¡£ÕâЩӦÓû®·Ö̻¶ÁËAWS¡¢AzureºÍTwilioµÈÔÆ·þÎñÌṩÉ̵Äƾ֤£¬Ê¹µÃ¹¥»÷ÕßÄܹ»»ñÈ¡Éú²úƾ֤¡¢»á¼û´æ´¢Í°¡¢ÇÔÈ¡Êý¾Ý²¢ÆÆËðºó¶Ë»ù´¡ÉèÊ©¡£½¨ÒéÓû§×°ÖõÚÈý·½Ç徲ϵͳÀ´×èÖ¹ÕâЩ±àÂë¹ýʧÔì³ÉµÄЧ¹û£¬²¢Ð¡ÐÄÓ¦ÓóÌÐòËùÒªÇóµÄȨÏÞ£¬Ö»×°ÖÃÀ´×Ô¿ÉÐÅȪԴµÄÓ¦Óá£Í¬Ê±£¬¿ª·¢Ö°Ô±Ò²Ó¦±àд¸üºÃµÄ´úÂ룬ʹÓÃÖ¼ÔÚ½«Ãô¸ÐÐÅÏ¢ÉúÑÄÔÚÇ徲λÖõķþÎñ£¬²¢¶ÔËùÓÐÄÚÈݾÙÐмÓÃܺͰ´ÆÚ¾ÙÐдúÂëÉó²é¼°Ç徲ɨÃè¡£


https://www.theregister.com/2024/10/23/android_ios_security/


4. ÈýÐÇÁãÈÕÎó²îCVE-2024-44068±»Æð¾¢Ê¹ÓÃ


10ÔÂ23ÈÕ£¬ÈýÐÇÒƶ¯´¦Öóͷ£Æ÷Öз¢Ã÷ÁËÒ»¸ö±àºÅΪCVE-2024-44068µÄÁãÈÕÎó²î£¬¸ÃÎó²îÔÚÎó²îÁ´Öпɱ»Ê¹ÓÃÒÔÖ´ÐÐí§Òâ´úÂ룬ÆäCVSSÆÀ·ÖΪ8.1£¬ÊôÓÚ¸ßΣÎó²î¡£¸ÃÎó²î±£´æÓÚÈýÐÇExynos 9820¡¢9825¡¢980¡¢990¡¢850ºÍW920Òƶ¯´¦Öóͷ£Æ÷¼°¿ÉÒÂ×Å´¦Öóͷ£Æ÷µÄm2mËõ·ÅÇý¶¯³ÌÐòÖУ¬¿ÉÄܵ¼ÖÂÌØȨÉý¼¶¡£¸ÃÎó²îÓɹȸèÑо¿Ô±Xingyu JinÔÚ½ñÄêÔçЩʱ¼ä±¨¸æ£¬¹È¸èTAGÑо¿Ô±Clement LecigneÖÒÑԳƸÃÎó²îÒÑÔÚÒ°Íâ±£´æ¡£JinºÍLecigneÖ¸³ö£¬¸ÃÁãÈÕÎó²îÊÇEoP£¨ÌØȨÌáÉý£©Á´µÄÒ»²¿·Ö£¬¹¥»÷ÕßÄܹ»Í¨¹ýÌØȨÏà»ú·þÎñÆ÷Àú³ÌÖ´ÐÐí§Òâ´úÂ룬²¢½«Àú³ÌÃû³ÆÖØÃüÃûΪ¡°vendor.samsung.hardware.camera.provider@3.0-service¡±£¬¿ÉÄÜÊÇΪÁË·´È¡Ö¤Ä¿µÄ¡£ÈýÐÇÒÑÔÚ10Ô·ݵÄÇå¾²ÐÞ¸´³ÌÐòÖжԸÃÎó²î¾ÙÐÐÁËÐÞ²¹¡£


https://www.darkreading.com/endpoint-security/samsung-zero-day-vuln-under-active-exploit-google-warns


5. Latrodectus¶ñÒâÈí¼þÔÚ½ðÈÚ¡¢Æû³µÓëÒ½ÁÆÁìÓòËÁÅ°


10ÔÂ22ÈÕ£¬ForcepointµÄÆÊÎöÕ¹ÏÖ£¬Latrodectus£¨ÓÖ³ÆBlackWidow£©¶ñÒâÈí¼þÕý±»ÍøÂç·¸·¨·Ö×ÓƵÈÔʹÓã¬ÓÈÆäÔÚ½ðÈÚ¡¢Æû³µºÍÒ½ÁƱ£½¡ÁìÓò¡£¸ÃÏÂÔسÌÐòÊ״η¢Ã÷ÓÚ2023Äê10Ô£¬¾Ý´«ÓÉ¿ª·¢ÁËIcedID£¨ÓÖÃûBokBot£©µÄLunarSpider½¨É裬ÇÒÓëWizardSpiderÓйØÁª¡£LatrodectusÖ÷Ҫͨ¹ýµç×ÓÓʼþ¸½¼þÈö²¥£¬¸½¼þαװ³ÉPDF»òHTMLÃûÌã¬ÄÚº¬¿Éµ¼ÖÂѬȾµÄJavaScript¡£Ò»µ©ÀÖ³É×°Ö㬽«Òý·¢Ð¡ÎÒ˽¼ÒÐÅϢй¶¡¢¾­¼ÃËðʧ¼°Ãô¸ÐÐÅÏ¢ÍâйµÈЧ¹û¡£PDFºÍHTMLµÄ¹¥»÷·½·¨ÓÐËù²î±ð£¬Ç°ÕßʹÓÃJavaScriptÏÂÔØMSI×°ÖóÌÐò£¬ºóÕßÔòʵÑéͨ¹ýPowerShellÖ±½Ó×°ÖÃDLL¡£JavaScriptÖеĶñÒâ´úÂë±»»ìÏý£¬ÇÒ°üÀ¨´ó×ÚÀ¬»ø×¢ÊÍ¡£PDF¹¥»÷ÖУ¬JavaScript»á½¨ÉèÒ»¸öActiveXObject²¢ÏÂÔØ.msiÎļþ£¬ÊͷŶñÒâDLLºóÓÉrundll32.exeÔËÐС£HTML¹¥»÷ÔòÏÔʾαÔìµÄWindowsµ¯³ö´°¿Ú£¬ÓÕµ¼Óû§µã»÷¡°½â¾ö¼Æ»®¡±°´Å¥£¬½ø¶øÏÂÔز¢Ö´ÐÐLatrodectus¡£ForcepointÖ¸³ö£¬¹¥»÷Õß»¹Ê¹ÓÃURLËõ¶ÌÖØÊÓ¶¨ÏòÖÁ×ÅÃûµÄstorage[.]googleapis[.]comÍйܶñÒ⸺ÔØ¡£


https://www.securityweek.com/latrodectus-malware-increasingly-used-by-cybercriminals/


6. CISA½«ScienceLogic SL1Îó²îÁÐΪÒÑÖª±»Ê¹ÓÃÎó²î


10ÔÂ22ÈÕ£¬ÃÀ¹úÍøÂçÇå¾²ºÍ»ù´¡ÉèÊ©Çå¾²¾Ö£¨CISA£©Òѽ«ScienceLogic SL1µÄÎó²îCVE-2024-9537£¨CVSS v4ÆÀ·Ö¸ß´ï9.3£©ÁÐÈëÆäÒÑÖª±»Ê¹ÓÃÎó²î£¨KEV£©Ä¿Â¼ÖС£¸ÃÎó²îÓëSL1ÖаüÀ¨µÄδָ¶¨µÚÈý·½×é¼þÏà¹Ø£¬ÒÑÔÚSL1°æ±¾12.1.3+¡¢12.2.3+ºÍ12.3+ÖлñµÃÐÞ¸´£¬²¢Îª10.1.x¼°Ö®Ç°°æ±¾ÌṩÁ˲¹¶¡¡£´ËÇ°£¬ÔÆÍйÜÌṩÉÌRackspace±¨¸æÁËÆäʹÓõÄScienceLogic EM7¼à¿Ø¹¤¾ß±£´æÇå¾²ÎÊÌ⣬һÃûÍþвÐÐΪÕßʹÓÃÁËÓëScienceLogicÓ¦ÓóÌÐòÀ¦°óµÄ·ÇRackspaceÊÊÓóÌÐòÖеÄÁãÈÕÎó²î£¬µ¼ÖµÍÃô¸Ð¶ÈÐÔÄܼà¿ØÊý¾Ýй¶¡£¾­RackspaceÓëScienceLogicÏàÖú£¬ÒÑ¿ª·¢²¹¶¡²¢ÏòËùÓпͻ§Ìṩ£¬Í¬Ê±Í¨ÖªÁËÊÜÓ°ÏìµÄ¿Í»§¡£¾ÝArticWolfÐû²¼µÄ±¨¸æ£¬¸ÃÁãÈÕÎó²îʵΪµÚÈý·½ÊÊÓóÌÐòÖеÄÔ¶³Ì´úÂëÖ´ÐÐÎó²î£¬µ«ScienceLogicÑ¡Ôñ²»Í¸Â¶ÊÊÓóÌÐòÃû³Æ¡£CISAÒÑÒªÇóÁª°î»ú¹¹ÔÚ2024Äê11ÔÂ11ÈÕÇ°ÐÞ¸´´ËÎó²î£¬²¢½¨Òé˽ÈË×éÖ¯Éó²éKEVĿ¼²¢½â¾öÆä»ù´¡ÉèÊ©ÖеÄÏà¹ØÎó²î¡£


https://securityaffairs.com/170104/security/u-s-cisa-adds-sciencelogic-sl1-flaw-to-its-known-exploited-vulnerabilities-catalog.html