Ð嵀 SSH-Snake ¶ñÒâÈí¼þÇÔÈ¡ SSH ÃÜÔ¿¿ÉÔÚÄÚÍøºáÏòÒÆ¶¯
Ðû²¼Ê±¼ä 2024-02-231. Ð嵀 SSH-Snake ¶ñÒâÈí¼þÇÔÈ¡ SSH ÃÜÔ¿¿ÉÔÚÄÚÍøºáÏòÒÆ¶¯
2ÔÂ21ÈÕ£¬£¬£¬£¬£¬ÍþвÐÐΪÕßÕýÔÚʹÓÃÃûΪ SSH-Snake µÄ¿ªÔ´ÍøÂçÓ³É乤¾ßÀ´Ñ°ÕÒδ±»¼ì²âµ½µÄ˽Կ£¬£¬£¬£¬£¬²¢ÔÚÊܺ¦Õß»ù´¡ÉèÊ©ÉϺáÏòÒÆ¶¯¡£¡£¡£¡£¡£SSH-Snake ÊÇÓÉ Sysdig ÍþвÑо¿ÍÅ¶Ó (TRT) ·¢Ã÷µÄ£¬£¬£¬£¬£¬ËûÃǽ«ÆäÐÎòΪһÖÖ¡°×ÔÎÒÐÞ¸ÄÈ䳿¡±£¬£¬£¬£¬£¬Ëüͨ¹ý×èֹͨ³£Óë¾ç±¾¹¥»÷Ïà¹ØµÄģʽ¶ø´Ó¹Å°å SSH È䳿ÖÐÍÑÓ±¶ø³ö¡£¡£¡£¡£¡£¸ÃÈ䳿ÔÚ¸÷¸öλÖ㨰üÀ¨ shell ÀúÊ·Îļþ£©ËÑË÷˽Կ£¬£¬£¬£¬£¬²¢ÔÚÓ³ÉäÍøÂçºóʹÓÃËüÃÇÉñÃØÈö²¥µ½ÐÂϵͳ¡£¡£¡£¡£¡£SSH-Snake¿É×÷ΪһÖÖ¿ªÔ´×ʲú£¬£¬£¬£¬£¬ÓÃÓÚ»ùÓÚ SSH µÄ×Ô¶¯»¯ÍøÂç±éÀú£¬£¬£¬£¬£¬Ëü¿ÉÒÔ´ÓÒ»¸öϵͳ×îÏÈ£¬£¬£¬£¬£¬²¢ÏÔʾÓëͨ¹ý SSH ÅþÁ¬µÄÆäËûÖ÷»úµÄ¹ØÏµ¡£¡£¡£¡£¡£SSH-Snake µÄÒ»¸öÌØÊâÐÔÊÇÄܹ»ÔÚµÚÒ»´ÎÔËÐÐʱ¾ÙÐÐ×ÔÎÒÐ޸IJ¢Ê¹×ÔÉí±äС¡£¡£¡£¡£¡£Ëüͨ¹ý´Ó´úÂëÖÐɾ³ý×¢ÊÍ¡¢²»ÐëÒªµÄº¯ÊýºÍ¿Õ¸ñÀ´ÊµÏÖÕâÒ»µã¡£¡£¡£¡£¡£SSH-Snake רΪ¶à¹¦Ð§ÐÔ¶øÉè¼Æ£¬£¬£¬£¬£¬¼´²å¼´Ó㬣¬£¬£¬£¬µ«ÔÊÐíÆ¾Ö¤ÌØ¶¨²Ù×÷ÐèÇó¾ÙÐж¨ÖÆ£¬£¬£¬£¬£¬°üÀ¨µ÷½âÕ½ÂÔÀ´·¢Ã÷˽Կ²¢Ê¶±ðÆäDZÔÚÓÃ;¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/new-ssh-snake-malware-steals-ssh-keys-to-spread-across-the-network/
2. Ð嵀 Wi-Fi Îó²îʹ Android ºÍ Linux ×°±¸ÃæÁÙ¹¥»÷
2ÔÂ21ÈÕ£¬£¬£¬£¬£¬ÍøÂçÇå¾²Ñо¿Ö°Ô±ÔÚ Android¡¢Linux ºÍ ChromeOS ×°±¸Öз¢Ã÷µÄ¿ªÔ´ Wi-Fi Èí¼þÖз¢Ã÷ÁËÁ½¸öÉí·ÝÑéÖ¤ÈÆ¹ýȱÏÝ£¬£¬£¬£¬£¬ÕâЩȱÏÝ¿ÉÄÜ»áÓÕÆÓû§¼ÓÈëÕýµ±ÍøÂçµÄ¶ñÒâ¿Ë¡£¬£¬£¬£¬£¬»òÔÊÐí¹¥»÷ÕßÎÞÐèÃÜÂë¼´¿É¼ÓÈëÊÜÐÅÈεÄÍøÂç¡£¡£¡£¡£¡£ÕâЩÎó²î»®·Ö±àºÅΪ CVE-2023-52160 ºÍ CVE-2023-52161£¬£¬£¬£¬£¬ÊÇÔÚ¶Ôwpa_supplicantºÍÓ¢ÌØ¶û iNet Wireless Daemon ( IWD ) ¾ÙÐÐÇå¾²ÆÀ¹Àºó·¢Ã÷µÄ¡£¡£¡£¡£¡£ÌØÊâÊÇ£¬£¬£¬£¬£¬CVE-2023-52161 ÔÊÐí¹¥»÷Õßδ¾ÊÚȨ»á¼ûÊܱ£»£»¤µÄ Wi-Fi ÍøÂ磬£¬£¬£¬£¬Ê¹ÏÖÓÐÓû§ºÍ×°±¸ÃæÁÙ¶ñÒâÈí¼þѬȾ¡¢Êý¾Ý͵ÇÔºÍÉÌÒµµç×ÓÓʼþй¶ (BEC) µÈDZÔÚ¹¥»÷¡£¡£¡£¡£¡£ËüÓ°Ïì IWD 2.12 ¼°¸üµÍ°æ±¾¡£¡£¡£¡£¡£ÁíÒ»·½Ã棬£¬£¬£¬£¬CVE-2023-52160 Ó°Ïì wpa_supplicant °æ±¾ 2.10 ¼°¸üÔç°æ±¾¡£¡£¡£¡£¡£ÕâÒ²ÊÇÕâÁ½¸öȱÏÝÖиü½ôÆÈµÄÒ»¸ö£¬£¬£¬£¬£¬ÓÉÓÚËüÊÇ Android ×°±¸ÖÐÓÃÓÚ´¦Öóͷ£ÎÞÏßÍøÂçµÇ¼ÇëÇóµÄĬÈÏÈí¼þ¡£¡£¡£¡£¡£
https://thehackernews.com/2024/02/new-wi-fi-vulnerabilities-expose.html
3. IBM X-Force Ðû²¼ 2024 ÄêÍþвÇ鱨ָÊý±¨¸æ
2ÔÂ21ÈÕ£¬£¬£¬£¬£¬IBM µÄ X-Force ÍþвÇ鱨ÍŶÓÌåÏÖ£¬£¬£¬£¬£¬ÍøÂç·¸·¨·Ö×ÓÔ½À´Ô½¶àµØÊ¹Óñ»µÁÉí·ÝÀ´ÆÆËðÆóҵϵͳ£¬£¬£¬£¬£¬¶ø²»ÊÇÊÔͼÇÖÈëÆóҵϵͳ£¬£¬£¬£¬£¬ÕâÖÖÇ÷ÊÆÓÐÍûÔÚδÀ´¼¸ÄêÄÚÔöÌí¡£¡£¡£¡£¡£Íþв×é֯Ϊ»ñÈ¡µÇ¼ϵͳËùÐèµÄÐÅÏ¢¶ø½ÓÄɵÄÐж¯ÌåÏÖÔÚÐí¶àÁìÓò£¬£¬£¬£¬£¬´Ó°µÍøÉÏÌṩµÄ´ó×ÚÆ¾Ö¤ºÍÆäËûСÎÒ˽¼ÒÐÅÏ¢µ½ 2023 Äêͬ±ÈÔöÌí 266%¡£¡£¡£¡£¡£¾Ý IBM ³Æ£¬£¬£¬£¬£¬¸Ã¶ñÒâÈí¼þÖ¼ÔÚÇÔÈ¡µç×ÓÓʼþ¡¢É罻ýÌåºÍÐÂÎÅÓ¦ÓóÌÐòƾ֤¡¢ÒøÐÐÏêϸÐÅÏ¢ºÍ¼ÓÃÜÇ®±ÒÇ®°üÊý¾ÝµÈСÎÒ˽¼ÒÉí·ÝÐÅÏ¢¡£¡£¡£¡£¡£·ÀÓùÕßÒ²¸üÄѼì²âµ½´ËÀ๥»÷£¬£¬£¬£¬£¬´Ó¶øÊ¹×éÖ¯Ó¦¶ÔÕâЩ¹¥»÷µÄʱ¼ä¸ü³¤¡¢±¾Ç®¸ü¸ß¡£¡£¡£¡£¡£±¨¸æµÄ¼¸¸öÁÁµãÖ®Ò»ÊÇÒ»Á¬×ªÏòÉí·Ýʶ±ð¶ø²»ÊǺڿ͹¥»÷¡£¡£¡£¡£¡£ÆäËû°üÀ¨ÆóÒµÀÕË÷Èí¼þÊÂÎñÊýÄ¿ïÔÌÁË 11.5%£¬£¬£¬£¬£¬Ö»¹ÜÊý¾Ý͵ÇÔºÍй¶°¸¼þÕ¼ËùÓй¥»÷µÄ 32%£¬£¬£¬£¬£¬Ê¹Æä³ÉΪ¡°¶Ô×éÖ¯×î³£¼ûµÄÓ°Ï죬£¬£¬£¬£¬Åú×¢¸ü¶àÕûÌåÇãÏòÓÚÕâÖÖÒªÁìÀ´»ñÈ¡¾¼ÃÊÕÒæ¡£¡£¡£¡£¡£
https://securityboulevard.com/2024/02/identity-based-attacks-grow-while-ransomware-declines-ibm-x-force/
4. WordPress ²å¼þȱÏÝ£¨CVE-2024-1317£©¿Éµ¼ÖÂÊý¾Ýй¶
2ÔÂ21ÈÕ£¬£¬£¬£¬£¬Ò»¸öÑÏÖØµÄÎó²î»áΣ¼°Ê¹Óà Feedzy ²å¼þÌṩµÄÊ¢ÐÐ RSS ¾ÛºÏÆ÷µÄ WordPress ÍøÕ¾µÄÇå¾²¡£¡£¡£¡£¡£WordPress µÄ»îÔ¾×°ÖÃÁ¿Áè¼Ý 50,000 ¸ö£¬£¬£¬£¬£¬Òò´ËÓû§±ØÐèÏàʶΣº¦²¢Á¬Ã¦½ÓÄÉÐж¯¡£¡£¡£¡£¡£¸Ã²å¼þ 4.4.2 ֮ǰµÄ°æ±¾°üÀ¨Ò»¸öÑÏÖØµÄ SQL ×¢ÈëȱÏÝ£¬£¬£¬£¬£¬Ê¹ÄúµÄÃô¸ÐÐÅÏ¢Êܵ½ÍøÂç·¸·¨·Ö×ӵĿØÖÆ¡£¡£¡£¡£¡£¸ÃȱÏݱ»×·×ÙΪCVE-2024-1317 ( CVSS 8.8 )£¬£¬£¬£¬£¬ÔÚ Feedzy ²å¼þ 4.4.2 ¼°Ö®Ç°µÄËùÓа汾ÖоùÒÑ·¢Ã÷¡£¡£¡£¡£¡£¡° search_key ¡±²ÎÊýÊÇÒ»¸öÍø¹Ø£¬£¬£¬£¬£¬SQL ÅÌÎÊͨ¹ý¸ÃÍø¹ØÏòÊý¾Ý¿â͸¶ÉñÃØ£¬£¬£¬£¬£¬µ«Ã»ÓлñµÃ³ä·ÖµÄ±£»£»¤¡£¡£¡£¡£¡£¶ÔÓû§ÌṩµÄ²ÎÊýµÄתÒå²»³ä·ÖÒÔ¼° SQL ÅÌÎÊ×Ô¼ºÈ±·¦×¼±¸£¬£¬£¬£¬£¬Îª¾ßÓÐТ˳Õß¼¶±ð»ò¸ü¸ßȨÏ޵ľÓÉÉí·ÝÑéÖ¤µÄ¹¥»÷Õß×¢Èë¶ñÒâ SQL ¶´¿ªÁË´óÃÅ£¬£¬£¬£¬£¬´Ó¶øÇÔÈ¡Á˰üÀ¨ÃÜÂë¹þÏ£ÔÚÄÚµÄÊý¾Ý¡£¡£¡£¡£¡£2 Ô 9 ÈÕÐû²¼Á˲¹¶¡¡£¡£¡£¡£¡£°æ±¾4.4.3ÐÞ¸´Á˸ÃÎó²î¡£¡£¡£¡£¡£
https://securityonline.info/cve-2024-1317-critical-wordpress-plugin-flaw-leaves-your-data-exposed/
5. µÂ¹ú PSI Software SE È·ÈÏÆäÔâµ½ÀÕË÷Èí¼þµÄ¹¥»÷
2ÔÂ22ÈÕ£¬£¬£¬£¬£¬µÂ¹úÖØ´óÖÆÔìºÍÎïÁ÷Á÷³ÌÈí¼þ¿ª·¢ÉÌ PSI Software SE ֤ʵ£¬£¬£¬£¬£¬¸Ã¹«Ë¾³ÉÎªÉæ¼°ÀÕË÷Èí¼þµÄÍøÂç¹¥»÷µÄÊܺ¦Õߣ¬£¬£¬£¬£¬¸Ã¹¥»÷Ëðº¦ÁËÆäÄÚ²¿»ù´¡ÉèÊ©¡£¡£¡£¡£¡£¸Ã¹«Ë¾ÔÚÈ«ÇòÔËÓª£¬£¬£¬£¬£¬ÓµÓÐÁè¼Ý 2,000 ÃûÔ±¹¤£¬£¬£¬£¬£¬ÒÔΪÖ÷ÒªÄÜÔ´¹©Ó¦ÉÌ´òÔìÈí¼þ½â¾ö¼Æ»®¶øÖøÃû¡£¡£¡£¡£¡£Ëü»¹ÌṩһÕûÌ×ЧÀÍ£¬£¬£¬£¬£¬ÓÃÓÚÖÎÀíºÍά»¤ÏÖÓÐÄÜÔ´»ù´¡ÉèÊ©¡¢Í¶×Ê×éºÏÖÎÀíÒÔ¼°ÄÜÔ´×ÊÔ´µÄÓªÏúºÍ·ÖÅÉ¡£¡£¡£¡£¡£2ÔÂ15ÈÕ£¬£¬£¬£¬£¬PSI SoftwareÐû²¼´Ë´ÎÍøÂç¹¥»÷ÔÚÆäÍøÕ¾Ö÷Ò³µÄÏÔ×ÅλÖÃÏÔʾ£¬£¬£¬£¬£¬ÔÝʱÒþ²ØÁËÆäÓàÄÚÈÝ¡£¡£¡£¡£¡£´Ë´Î¹¥»÷µ¼Ö¶à¸ö IT ϵͳ£¨°üÀ¨µç×ÓÓʼþ£©¹Ø±Õ£¬£¬£¬£¬£¬ÒÔ½µµÍÊý¾ÝɥʧµÄΣº¦¡£¡£¡£¡£¡£ÔÚËæºóµÄ¸üÐÂÖУ¬£¬£¬£¬£¬PSI Software È·ÈÏ´Ë´ÎÖÐÖ¹ÊÇÓÉÍøÂç·¸·¨·Ö×ÓʹÓÃÀÕË÷Èí¼þÔì³ÉµÄ¡£¡£¡£¡£¡£¸Ã¹«Ë¾ÉÐδȷ¶¨ÕØÊÂÕß½øÈë¼òÖ±Çз½·¨¡£¡£¡£¡£¡£¸Ã¹«Ë¾ÉÐδÌṩÓйؿͻ§¶ËϵͳĿ½ñÔËÐÐ״̬µÄÐÅÏ¢¡£¡£¡£¡£¡£
https://meterpreter.org/psi-software-se-confirms-ransomware-disruption/
6. ΢Èí×îÏÈÇ¿ÖÆ¸üÐÂWindows 11 23H2
2ÔÂ22ÈÕ£¬£¬£¬£¬£¬Î¢ÈíÔÚÈ¥ÄêÐû²¼ÁËWindows 11µÄÖØ´ó¸üУ¬£¬£¬£¬£¬°æ±¾23H2£¬£¬£¬£¬£¬ÒýÈëÁËÈ˹¤ÖÇÄÜÖúÊÖCopilot£¬£¬£¬£¬£¬Ê¹Windows 11³ÉΪµÚÒ»¸öÏòÓû§Ìṩ¼¯ÖÐʽÈ˹¤ÖÇÄÜ×ÊÖúµÄPCƽ̨¡£¡£¡£¡£¡£È»¶ø£¬£¬£¬£¬£¬ÓÉÓÚÀû±ãµÄ¡°¿ÉÑ¡¡±¿ª¹Ø£¬£¬£¬£¬£¬Ðí¶àÓû§Ñ¡Ôñ²»Éý¼¶µ½Windows 11 23H2¡£¡£¡£¡£¡£¹ØÓÚ΢ÈíÀ´Ëµ£¬£¬£¬£¬£¬ÕâÖÖÇ÷ÊÆ²¢²»²ÇÏ룬£¬£¬£¬£¬Î¢Èí×î½üÌåÏÖÔÚÆäÖ§³ÖÎĵµÖÐÌåÏÖ£¬£¬£¬£¬£¬Ëü½«×Ô¶¯½«¡°ÇкÏÌõ¼þµÄ¡±×°±¸¸üе½ Windows 11 23H2¡£¡£¡£¡£¡£´ËÕ½ÂÔÖ÷ÒªÕë¶ÔÒѵִï»ò¿¿½üʹÓÃÊÙÃüµÄ Windows 11 ×°±¸£¬£¬£¬£¬£¬ÌØÊâÊÇ Windows 11 21H2 / 22H1 °æ±¾¡£¡£¡£¡£¡£Windows 11 21H2 ÓÚ 2023 Äê 10 Ô 10 ÈÕµÖ´ïÉúÃüÖÜÆÚÖÕÖ¹ (EOL)£¬£¬£¬£¬£¬¶ø Windows 11 22H2 Ò²½«ÓÚ 2024 Äê 10 Ô 8 ÈÕÖÕÖ¹¡£¡£¡£¡£¡£ÔÚÕâЩÈÕÆÚÖ®ºó£¬£¬£¬£¬£¬Microsoft ½«×èֹΪÕâЩ°æ±¾ÌṩÇå¾²¸üÐÂºÍÆäËûˢС£¡£¡£¡£¡£
https://meterpreter.org/microsoft-begins-mandatory-update-to-windows-11-23h2/