Bumblebee¶ñÒâÈí¼þÒÉËÆ¾íÍÁÖØÀ´£¬£¬£¬£¬£¬£¬Ð¹¥»÷Á´±»ÆØ¹â
Ðû²¼Ê±¼ä 2024-10-2310ÔÂ21ÈÕ£¬£¬£¬£¬£¬£¬Bumblebee¶ñÒâÈí¼þÔÚÇÄÈ»ÊýÔº󣬣¬£¬£¬£¬£¬½üÆÚ±»ÍøÂçÇå¾²¹«Ë¾Netskope·¢Ã÷ÓÖÓÐл¼£Ï󣬣¬£¬£¬£¬£¬¿ÉÄÜԤʾןò¡¶¾½«¾íÍÁÖØÀ´¡£¡£¡£¡£¡£¡£BumblebeeÊÇÓÉTrickBot¿ª·¢Ö°Ô±´´×÷µÄ£¬£¬£¬£¬£¬£¬×Ô2022Äê·ºÆðÒÔÀ´£¬£¬£¬£¬£¬£¬±ã×÷ΪBazarLoaderºóÃŵÄÌæ»»Æ·£¬£¬£¬£¬£¬£¬ÎªÀÕË÷Èí¼þÍþвÐÐΪÕßÌṩ¶ÔÊܺ¦ÕßÍøÂçµÄ»á¼ûȨÏÞ¡£¡£¡£¡£¡£¡£Ëüͨ³£Í¨¹ýÍøÂç´¹ÂÚ¡¢¶ñÒâ¹ã¸æºÍSEOͶ¶¾µÈ·½·¨Ñ¬È¾£¬£¬£¬£¬£¬£¬×ª´ïµÄÓÐÓÃÔØºÉ°üÀ¨Cobalt StrikeÐűꡢÇÔÊØÐÅÏ¢µÄ¶ñÒâÈí¼þÒÔ¼°ÖÖÖÖÀÕË÷Èí¼þ¡£¡£¡£¡£¡£¡£½ñÄê5Ô£¬£¬£¬£¬£¬£¬Å·ÖÞÐ̾¯×éÖ¯µÄ¡°ÖÕ¾ÖÐж¯¡±²é»ñÁ˶ą֧̀³ÖBumblebeeµÈ¶ñÒâÈí¼þ¼ÓÔØ³ÌÐò²Ù×÷µÄЧÀÍÆ÷£¬£¬£¬£¬£¬£¬ÒÔºóBumblebeeÒ»¶ÈÏúÉùÄä¼£¡£¡£¡£¡£¡£¡£È»¶ø£¬£¬£¬£¬£¬£¬×îеÄBumblebee¹¥»÷Á´Ê¼ÓÚÒ»·âÍøÂç´¹ÂÚµç×ÓÓʼþ£¬£¬£¬£¬£¬£¬ÓÕÆÊܺ¦ÕßÏÂÔØ¶ñÒâZIP´æµµ£¬£¬£¬£¬£¬£¬Ëæºóͨ¹ýһϵÁвÙ×÷ÔÚÄÚ´æÖа²ÅÅBumblebee¡£¡£¡£¡£¡£¡£NetskopeÖÒÑԳƣ¬£¬£¬£¬£¬£¬ÕâÊǶÔBumblebee¿ÉÄÜËÕÐѵÄÔçÆÚ¼£ÏóµÄÖÒÑÔ£¬£¬£¬£¬£¬£¬µ«²¢Î´ÌṩÓÐ¹ØÆäͶ·ÅµÄÓÐÓÃÔØºÉ»ò¹¥»÷¹æÄ£µÄÐÅÏ¢¡£¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/bumblebee-malware-returns-after-recent-law-enforcement-disruption/
2. Êý°ÙÍòÓû§Ê¹ÓõÄE2EEÔÆ´æ´¢Æ½Ì¨±£´æÑÏÖØÎó²î
10ÔÂ20ÈÕ£¬£¬£¬£¬£¬£¬ËÕÀèÊÀÁª°îÀí¹¤Ñ§ÔºµÄÑо¿Ö°Ô±Jonas HofmannºÍKien Tuong Turong·¢Ã÷£¬£¬£¬£¬£¬£¬¶Ëµ½¶Ë¼ÓÃÜ£¨E2EE£©Ôƴ洢ƽ̨±£´æÇå¾²ÎÊÌ⣬£¬£¬£¬£¬£¬¿ÉÄÜ»áʹÓû§Êý¾Ý̻¶¸ø¶ñÒâÐÐΪÕß¡£¡£¡£¡£¡£¡£ËûÃÇÆÊÎöÁËSync¡¢pCloud¡¢Icedrive¡¢SeafileºÍTresoritµÈЧÀÍ£¬£¬£¬£¬£¬£¬ÕâЩЧÀÍÅäºÏ±»Áè¼Ý2200ÍòÈËʹÓ㬣¬£¬£¬£¬£¬·¢Ã÷ÕâЩЧÀͱ£´æÑÏÖØÎó²î£¬£¬£¬£¬£¬£¬°üÀ¨ÔÊÐí¶ñÒâÐÐΪÕß×¢ÈëÎļþ¡¢¸Ä¶¯Êý¾Ý»ò»á¼ûÓû§ÎļþµÄʵÏÖ¡£¡£¡£¡£¡£¡£ÆäÖУ¬£¬£¬£¬£¬£¬Sync±£´æÎ´ÈÏÖ¤µÄÃÜÔ¿ÖÊÁϺÍȱ·¦¹«Ô¿ÈÏÖ¤µÄÎÊÌ⣻£»£»£»£»pCloudµÄ˽ԿºÍ¹«Ô¿Ò²Î´ÈÏÖ¤£¬£¬£¬£¬£¬£¬±£´æ×¢ÈëÎļþºÍʹÓÃÔªÊý¾ÝµÈÎó²î£»£»£»£»£»IcedriveʹÓÃδÈÏÖ¤µÄCBC¼ÓÃÜ£¬£¬£¬£¬£¬£¬ÈÝÒ×Êܵ½Îļþ¸Ä¶¯¹¥»÷£»£»£»£»£»SeafileÈÝÒ×Êܵ½ÐÒé½µ¼¶ºÍÃÜÂ뱩Á¦ÆÆ½âµÄÓ°Ï죬£¬£¬£¬£¬£¬Í¬Ê±ÎļþÃûºÍλÖÃÒ²²»Çå¾²£»£»£»£»£»¶øTresoritÌåÏÖÏà¶Ô½ÏºÃ£¬£¬£¬£¬£¬£¬µ«±£´æ¹«Ô¿ÈÏÖ¤ÒÀÀµÐ§ÀÍÆ÷¿ØÖƵÄÖ¤ÊéºÍÔªÊý¾ÝÒ×Êܸ͝µÄÎÊÌâ¡£¡£¡£¡£¡£¡£¹ØÓÚÑо¿Ö°Ô±±¨¸æµÄÎÊÌ⣬£¬£¬£¬£¬£¬SyncÒѾѸËÙ½ÓÄÉÐж¯½â¾ö£¬£¬£¬£¬£¬£¬²¢ÌåÏÖûÓÐÖ¤¾ÝÅú×¢Îó²îÒѱ»Ê¹Óᣡ£¡£¡£¡£¡£TresoritÔòÌåÏÖÆäÉè¼ÆºÍÃÜÂëѧѡÔñʹÆäϵͳ»ù±¾Éϲ»ÊÜÕâЩ¹¥»÷µÄÓ°Ï죬£¬£¬£¬£¬£¬²¢ÖÂÁ¦ÓÚÒ»Á¬Ë¢ÐÂÆ½Ì¨Çå¾²¡£¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/severe-flaws-in-e2ee-cloud-storage-platforms-used-by-millions/
3. Êý°ÙÍòAndroidºÍiOSÓ¦ÓÃÖз¢Ã÷AWS¡¢AzureÉí·ÝÑéÖ¤ÃÜÔ¿
10ÔÂ23ÈÕ£¬£¬£¬£¬£¬£¬ÈüÃÅÌú¿ËµÄÈí¼þ¹¤³Ìʦ·¢Ã÷£¬£¬£¬£¬£¬£¬Google PlayºÍApple App StoreÉÏÆÕ±éʹÓõÄÒÆ¶¯Ó¦ÓóÌÐòÖб£´æÓ²±àÂëºÍδ¼ÓÃܵÄÔÆÐ§ÀÍÆ¾Ö¤£¬£¬£¬£¬£¬£¬Õâµ¼ÖÂÊý°ÙÍòÓû§ÃæÁÙÖØ´óÇ徲Σº¦¡£¡£¡£¡£¡£¡£ÕâЩƾ֤µÄ̻¶ԴÓÚÀÁ¶èµÄ±àÂëϰ¹ß£¬£¬£¬£¬£¬£¬Ê¹µÃÈκÎÄܹ»»á¼ûÓ¦ÓóÌÐò¶þ½øÖÆÎļþ»òÔ´´úÂëµÄÈ˶¼ÄÜ»á¼ûºó¶Ë»ù´¡ÉèÊ©£¬£¬£¬£¬£¬£¬½ø¶ø¿ÉÄÜÇÔÈ¡Óû§Êý¾Ý¡£¡£¡£¡£¡£¡£ÔÚÈüÃÅÌú¿ËµÄÑо¿ÖУ¬£¬£¬£¬£¬£¬¶à¿îÈÈÃÅÓ¦ÓÃÈçPic Stitch¡¢Crumbl¡¢Eureka¡¢Videoshop¡¢Meru Cabs¡¢Sulekha Business¡¢ReSound Tinnitus ReliefÒÔ¼°Beltone Tinnitus CalmerºÍEatSleepRIDEĦÍгµGPSµÈ¾ù±»·¢Ã÷±£´æ´ËÀàÎÊÌâ¡£¡£¡£¡£¡£¡£ÕâЩӦÓû®·Ö̻¶ÁËAWS¡¢AzureºÍTwilioµÈÔÆÐ§ÀÍÌṩÉÌµÄÆ¾Ö¤£¬£¬£¬£¬£¬£¬Ê¹µÃ¹¥»÷ÕßÄܹ»»ñÈ¡Éú²úƾ֤¡¢»á¼û´æ´¢Í°¡¢ÇÔÈ¡Êý¾Ý²¢ÆÆËðºó¶Ë»ù´¡ÉèÊ©¡£¡£¡£¡£¡£¡£½¨ÒéÓû§×°ÖõÚÈý·½Ç徲ϵͳÀ´×èÖ¹ÕâЩ±àÂë¹ýʧÔì³ÉµÄЧ¹û£¬£¬£¬£¬£¬£¬²¢Ð¡ÐÄÓ¦ÓóÌÐòËùÒªÇóµÄȨÏÞ£¬£¬£¬£¬£¬£¬Ö»×°ÖÃÀ´×Ô¿ÉÐÅȪԴµÄÓ¦Óᣡ£¡£¡£¡£¡£Í¬Ê±£¬£¬£¬£¬£¬£¬¿ª·¢Ö°Ô±Ò²Ó¦±àд¸üºÃµÄ´úÂ룬£¬£¬£¬£¬£¬Ê¹ÓÃÖ¼ÔÚ½«Ãô¸ÐÐÅÏ¢ÉúÑÄÔÚÇ徲λÖõÄЧÀÍ£¬£¬£¬£¬£¬£¬²¢¶ÔËùÓÐÄÚÈݾÙÐмÓÃܺͰ´ÆÚ¾ÙÐдúÂëÉó²é¼°Ç徲ɨÃè¡£¡£¡£¡£¡£¡£
https://www.theregister.com/2024/10/23/android_ios_security/
4. ÈýÐÇÁãÈÕÎó²îCVE-2024-44068±»Æð¾¢Ê¹ÓÃ
10ÔÂ23ÈÕ£¬£¬£¬£¬£¬£¬ÈýÐÇÒÆ¶¯´¦Öóͷ£Æ÷Öз¢Ã÷ÁËÒ»¸ö±àºÅΪCVE-2024-44068µÄÁãÈÕÎó²î£¬£¬£¬£¬£¬£¬¸ÃÎó²îÔÚÎó²îÁ´Öпɱ»Ê¹ÓÃÒÔÖ´ÐÐí§Òâ´úÂ룬£¬£¬£¬£¬£¬ÆäCVSSÆÀ·ÖΪ8.1£¬£¬£¬£¬£¬£¬ÊôÓÚ¸ßΣÎó²î¡£¡£¡£¡£¡£¡£¸ÃÎó²î±£´æÓÚÈýÐÇExynos 9820¡¢9825¡¢980¡¢990¡¢850ºÍW920ÒÆ¶¯´¦Öóͷ£Æ÷¼°¿ÉÒÂ×Å´¦Öóͷ£Æ÷µÄm2mËõ·ÅÇý¶¯³ÌÐòÖУ¬£¬£¬£¬£¬£¬¿ÉÄܵ¼ÖÂÌØÈ¨Éý¼¶¡£¡£¡£¡£¡£¡£¸ÃÎó²îÓɹȸèÑо¿Ô±Xingyu JinÔÚ½ñÄêÔçЩʱ¼ä±¨¸æ£¬£¬£¬£¬£¬£¬¹È¸èTAGÑо¿Ô±Clement LecigneÖÒÑԳƸÃÎó²îÒÑÔÚÒ°Íâ±£´æ¡£¡£¡£¡£¡£¡£JinºÍLecigneÖ¸³ö£¬£¬£¬£¬£¬£¬¸ÃÁãÈÕÎó²îÊÇEoP£¨ÌØÈ¨ÌáÉý£©Á´µÄÒ»²¿·Ö£¬£¬£¬£¬£¬£¬¹¥»÷ÕßÄܹ»Í¨¹ýÌØÈ¨Ïà»úЧÀÍÆ÷Àú³ÌÖ´ÐÐí§Òâ´úÂ룬£¬£¬£¬£¬£¬²¢½«Àú³ÌÃû³ÆÖØÃüÃûΪ¡°vendor.samsung.hardware.camera.provider@3.0-service¡±£¬£¬£¬£¬£¬£¬¿ÉÄÜÊÇΪÁË·´È¡Ö¤Ä¿µÄ¡£¡£¡£¡£¡£¡£ÈýÐÇÒÑÔÚ10Ô·ݵÄÇå¾²ÐÞ¸´³ÌÐòÖжԸÃÎó²î¾ÙÐÐÁËÐÞ²¹¡£¡£¡£¡£¡£¡£
https://www.darkreading.com/endpoint-security/samsung-zero-day-vuln-under-active-exploit-google-warns
5. Latrodectus¶ñÒâÈí¼þÔÚ½ðÈÚ¡¢Æû³µÓëÒ½ÁÆÁìÓòËÁŰ
10ÔÂ22ÈÕ£¬£¬£¬£¬£¬£¬ForcepointµÄÆÊÎöÕ¹ÏÖ£¬£¬£¬£¬£¬£¬Latrodectus£¨ÓÖ³ÆBlackWidow£©¶ñÒâÈí¼þÕý±»ÍøÂç·¸·¨·Ö×ÓÆµÈÔʹÓ㬣¬£¬£¬£¬£¬ÓÈÆäÔÚ½ðÈÚ¡¢Æû³µºÍÒ½ÁƱ£½¡ÁìÓò¡£¡£¡£¡£¡£¡£¸ÃÏÂÔØ³ÌÐòÊ״η¢Ã÷ÓÚ2023Äê10Ô£¬£¬£¬£¬£¬£¬¾Ý´«ÓÉ¿ª·¢ÁËIcedID£¨ÓÖÃûBokBot£©µÄLunarSpider½¨É裬£¬£¬£¬£¬£¬ÇÒÓëWizardSpiderÓйØÁª¡£¡£¡£¡£¡£¡£LatrodectusÖ÷Ҫͨ¹ýµç×ÓÓʼþ¸½¼þÈö²¥£¬£¬£¬£¬£¬£¬¸½¼þαװ³ÉPDF»òHTMLÃûÌ㬣¬£¬£¬£¬£¬ÄÚº¬¿Éµ¼ÖÂѬȾµÄJavaScript¡£¡£¡£¡£¡£¡£Ò»µ©ÀÖ³É×°Ö㬣¬£¬£¬£¬£¬½«Òý·¢Ð¡ÎÒ˽¼ÒÐÅϢй¶¡¢¾¼ÃËðʧ¼°Ãô¸ÐÐÅÏ¢ÍâйµÈЧ¹û¡£¡£¡£¡£¡£¡£PDFºÍHTMLµÄ¹¥»÷·½·¨ÓÐËù²î±ð£¬£¬£¬£¬£¬£¬Ç°ÕßʹÓÃJavaScriptÏÂÔØMSI×°ÖóÌÐò£¬£¬£¬£¬£¬£¬ºóÕßÔòʵÑéͨ¹ýPowerShellÖ±½Ó×°ÖÃDLL¡£¡£¡£¡£¡£¡£JavaScriptÖеĶñÒâ´úÂë±»»ìÏý£¬£¬£¬£¬£¬£¬ÇÒ°üÀ¨´ó×ÚÀ¬»ø×¢ÊÍ¡£¡£¡£¡£¡£¡£PDF¹¥»÷ÖУ¬£¬£¬£¬£¬£¬JavaScript»á½¨ÉèÒ»¸öActiveXObject²¢ÏÂÔØ.msiÎļþ£¬£¬£¬£¬£¬£¬ÊͷŶñÒâDLLºóÓÉrundll32.exeÔËÐС£¡£¡£¡£¡£¡£HTML¹¥»÷ÔòÏÔʾαÔìµÄWindowsµ¯³ö´°¿Ú£¬£¬£¬£¬£¬£¬ÓÕµ¼Óû§µã»÷¡°½â¾ö¼Æ»®¡±°´Å¥£¬£¬£¬£¬£¬£¬½ø¶øÏÂÔØ²¢Ö´ÐÐLatrodectus¡£¡£¡£¡£¡£¡£ForcepointÖ¸³ö£¬£¬£¬£¬£¬£¬¹¥»÷Õß»¹Ê¹ÓÃURLËõ¶ÌÖØÊÓ¶¨ÏòÖÁ×ÅÃûµÄstorage[.]googleapis[.]comÍйܶñÒâ¸ºÔØ¡£¡£¡£¡£¡£¡£
https://www.securityweek.com/latrodectus-malware-increasingly-used-by-cybercriminals/
6. CISA½«ScienceLogic SL1Îó²îÁÐΪÒÑÖª±»Ê¹ÓÃÎó²î
10ÔÂ22ÈÕ£¬£¬£¬£¬£¬£¬ÃÀ¹úÍøÂçÇå¾²ºÍ»ù´¡ÉèÊ©Çå¾²¾Ö£¨CISA£©Òѽ«ScienceLogic SL1µÄÎó²îCVE-2024-9537£¨CVSS v4ÆÀ·Ö¸ß´ï9.3£©ÁÐÈëÆäÒÑÖª±»Ê¹ÓÃÎó²î£¨KEV£©Ä¿Â¼ÖС£¡£¡£¡£¡£¡£¸ÃÎó²îÓëSL1ÖаüÀ¨µÄδָ¶¨µÚÈý·½×é¼þÏà¹Ø£¬£¬£¬£¬£¬£¬ÒÑÔÚSL1°æ±¾12.1.3+¡¢12.2.3+ºÍ12.3+ÖлñµÃÐÞ¸´£¬£¬£¬£¬£¬£¬²¢Îª10.1.x¼°Ö®Ç°°æ±¾ÌṩÁ˲¹¶¡¡£¡£¡£¡£¡£¡£´Ëǰ£¬£¬£¬£¬£¬£¬ÔÆÍйÜÌṩÉÌRackspace±¨¸æÁËÆäʹÓõÄScienceLogic EM7¼à¿Ø¹¤¾ß±£´æÇå¾²ÎÊÌ⣬£¬£¬£¬£¬£¬Ò»ÃûÍþвÐÐΪÕßʹÓÃÁËÓëScienceLogicÓ¦ÓóÌÐòÀ¦°óµÄ·ÇRackspaceÊÊÓóÌÐòÖеÄÁãÈÕÎó²î£¬£¬£¬£¬£¬£¬µ¼ÖµÍÃô¸Ð¶ÈÐÔÄÜ¼à¿ØÊý¾Ýй¶¡£¡£¡£¡£¡£¡£¾RackspaceÓëScienceLogicÏàÖú£¬£¬£¬£¬£¬£¬ÒÑ¿ª·¢²¹¶¡²¢ÏòËùÓпͻ§Ìṩ£¬£¬£¬£¬£¬£¬Í¬Ê±Í¨ÖªÁËÊÜÓ°ÏìµÄ¿Í»§¡£¡£¡£¡£¡£¡£¾ÝArticWolfÐû²¼µÄ±¨¸æ£¬£¬£¬£¬£¬£¬¸ÃÁãÈÕÎó²îʵΪµÚÈý·½ÊÊÓóÌÐòÖеÄÔ¶³Ì´úÂëÖ´ÐÐÎó²î£¬£¬£¬£¬£¬£¬µ«ScienceLogicÑ¡Ôñ²»Í¸Â¶ÊÊÓóÌÐòÃû³Æ¡£¡£¡£¡£¡£¡£CISAÒÑÒªÇóÁª°î»ú¹¹ÔÚ2024Äê11ÔÂ11ÈÕǰÐÞ¸´´ËÎó²î£¬£¬£¬£¬£¬£¬²¢½¨Òé˽ÈË×éÖ¯Éó²éKEVĿ¼²¢½â¾öÆä»ù´¡ÉèÊ©ÖеÄÏà¹ØÎó²î¡£¡£¡£¡£¡£¡£
https://securityaffairs.com/170104/security/u-s-cisa-adds-sciencelogic-sl1-flaw-to-its-known-exploited-vulnerabilities-catalog.html