еÄCOVID-bit¹¥»÷¿ÉʹÓõç´Å²¨ÇÔÈ¡ÆøÏ¶ÏµÍ³ÖÐÊý¾Ý
Ðû²¼Ê±¼ä 2022-12-12
¾ÝýÌå12ÔÂ10ÈÕ±¨µÀ£¬Ñо¿ÈËÔ±·¢ÏÖÒ»ÖÖÃûΪCOVID-bitµÄй¥»÷ÒªÁ죬¿ÉʹÓõç´Å²¨´ÓÆøÏ¶ÏµÍ³ÖÐÇÔÈ¡Êý¾Ý¡£Ñо¿ÈËÔ±Ê×ÏÈ¿ª·¢ÁËÒ»¸ö¶ñÒⷨʽ£¬ÒÔÌØ¶¨·½Ê½µ÷ÖÎCPU¸ºÔغͺËÐÄÆµÂÊ£¬Ê¹ÆøÏ¶ÏµÍ³ÉϵĵçÔ´ÔÚµÍÆµ¶Î(0¨C48 kHz£©¡£µç´Å²¨¿ÉÒÔЯ´øÔʼÊý¾ÝµÄpayload£¬ËæºóÊÇÌåÏÖ´«Ê俪ʼµÄ8λstrain¡£ÖÇÄÜÊÖ»ú¿ÉÒÔ²¶×½´«ÊäµÄÐÅÏ¢£¬Í¨¹ý½µÔë¹ýÂËÆ÷£¬½âÎöÔʼÊý¾Ý£¬²¢×îÖÕ½âÂëÐÅÏ¢¡£
https://www.bleepingcomputer.com/news/security/air-gapped-pcs-vulnerable-to-data-theft-via-power-supply-radiation
2¡¢TelstraÒòÊý¾Ý¿âÅäÖôíÎóй¶13Íò¿Í»§µÄ¸öÈËÐÅÏ¢
ýÌå12ÔÂ10Èճƣ¬°Ä´óÀûÑǵçÐŹ«Ë¾Áè¼Ý13Íò¿Í»§µÄ¸öÈËÐÅϢй¶¡£TelstraÌåÏÖ£¬¸Ãʼþ²¢²»ÊÇÓÉÓںڿ͹¥»÷µ¼Öµģ¬¶øÊÇÒòΪ¡°Êý¾Ý¿â´íλ¡±£¬¿Í»§ÐÅÏ¢±»´íÎóµØÏÔʾÔÚ¿Õ°×Ò³ºÍĿ¼·þÎñÖС£¸Ãʼþй¶ÁËÓû§µÄÐÕÃû¡¢µØÖ·ºÍÊÖ»úºÅÂë¡£Telstra¹«Ë¾Ä¿Ç°ÕýÔÚÁªÏµÊÜÓ°ÏìµÄ¿Í»§£¬ÏòËûÃDZ£Ö¤Æä¸öÈËÐÅÏ¢½«´ÓÕâÁ½Ïî·þÎñÖÐɾ³ý£¬²¢»áͨ¹ýIDCAREÌṩÃâ·ÑµÄÖ§³Ö¡£
https://www.theage.com.au/business/companies/130-000-telstra-customers-exposed-in-data-breach-20221210-p5c5ak.html
3¡¢ÃÀ¹úÒ½ÔºCommonSpiritÔâµ½ÀÕË÷¹¥»÷60¶àÍò»¼ÕßÐÅϢй¶
¾Ý12ÔÂ9ÈÕ±¨µÀ£¬CommonSpirit Health͸¶10Ô·ݵÄÀÕË÷¹¥»÷й¶ÁË623774Ãû»¼ÕßµÄÐÅÏ¢¡£CommonSpirit HealthÊÇÃÀ¹ú×î´óµÄÁ¬ËøÒ½ÔºÖ®Ò»£¬´Ë´Î¹¥»÷µ¼ÖÂÆä²¿ÃÅϵͳ̱»¾¡£¹¥»÷·¢ÉúÓÚ10ÔÂ2ÈÕ£¬¸Ã×éÖ¯ÔÚ12ÔÂ1ÈÕÐû²¼Á˶ÔʼþµÄ×îÐÂÊÓ²ì½á¹û£¬È·¶¨Î´¾ÊÚȨµÄµÚÈý·½ÔÚ2022Äê9ÔÂ16ÈÕÖÁ10ÔÂ3ÈÕ»ñµÃÁ˶Բ¿ÃÅÎļþµÄ·ÃÎÊȨÏÞ¡£Ä¿Ç°£¬ÉÐδÓкڿÍÍÅ»ïÉù³Æ¶Ô´Ë´Î¹¥»÷»î¶¯ÂôÁ¦¡£
https://securityaffairs.co/wordpress/139472/data-breach/commonspirit-data-breach-623k-patients.html
4¡¢Censys¼à²âµ½4000¶àδ¸üеÄPulse Connect SecureÖ÷»ú
ýÌå12ÔÂ10ÈÕ±¨µÀ³Æ£¬CensysÑо¿ÈËÔ±¼à²âµ½£¬ÔÚ30266¸ö°²×°ÖУ¬ÓÐ4460̨Pulse Connect SecureÖ÷»úȱÉÙÄþ¾²²¹¶¡¡£ÆäÖУ¬´ó²¿ÃÅ£¨3528̨£©Î´°²×°³§ÉÌÔÚ2021Äê8ÔÂÐû²¼µÄ²¹¶¡£¬1841̨δ°²×°2021Äê4ÔµÄÄþ¾²¸üУ¬»¹ÓÐ28̨δÐÞ¸´2018Äê³õÅû¶µÄ©¶´£¨CVE-2018-5299£©¡£°´µØÓò»®·Ö£¬ÃÀ¹úPulse Connect°²×°×ÜÊý×î¶à£¬ÓÐ8575̨Ö÷»ú£¬µ«Ö»ÓÐ12%ȱÉÙ²¹¶¡£»¶ø·¨¹úÖ»ÓÐ1422̨Pulse ConnectÉ豸£¬ÆäÖÐÁè¼Ý30%Ò×±»¹¥»÷¡£
https://securityaffairs.co/wordpress/139491/security/pulse-connect-secure-vulnerbale-hosts.html
5¡¢MuddyWaterÀûÓúϷ¨Ô¶³Ì¹ÜÀí¹¤¾ß½øÐÐÓã²æÊ½ÍøÂçµöÓã¹¥»÷
Deep InstinctÔÚ12ÔÂ9ÈÕ³ÆÆä·¢ÏÖÁËеÄMuddyWater¹¥»÷»î¶¯¡£´Ë´Î»î¶¯¿ªÊ¼ÓÚ½ñÄê9Ô·ݣ¬Óë¹ýÈ¥»î¶¯µÄ²îÒìÖ®´¦ÔÚÓÚʹÓÃÁËÒ»ÖÖרΪÍйܷþÎñÌṩÉÌ(MSP)Éè¼ÆµÄÔ¶³Ì¹ÜÀí¹¤¾ßSyncro¡£³õʼѬȾý½éÊÇ´Ó±»ÈëÇֵĺϷ¨¹«Ë¾ÓʼþÕÊ»§·¢Ë͵ĵöÓãÓʼþ£¬Ä¿±ê×éÖ¯°üÂÞÁ½¼Ò°£¼°µÄÍйܹ«Ë¾¡£ÎªÁËÈÆ¹ýÄþ¾²¼ì²â£¬¹¥»÷ÕßÔÚµöÓãÓʼþÖÐÌí¼ÓÁËÒ»¸öHTML¸½¼þ£¬ÆäÖаüÂÞÖ¸ÏòÍйÜÔÚOneDriveÉϵÄSyncro°²×°·¨Ê½µÄÁ´½Ó¡£
https://www.deepinstinct.com/blog/new-muddywater-threat-old-kitten-new-tricks
6¡¢CiscoÐû²¼¹ØÓÚ¶ñÒâÈí¼þTrueBotµÄ¹¥»÷»î¶¯µÄ·ÖÎö³ÂËß
12ÔÂ8ÈÕ£¬Cisco TalosÐû²¼Á˹ØÓÚTrueBot¹¥»÷»î¶¯µÄ·ÖÎö³ÂËß¡£Ñо¿ÈËÔ±·¢ÏÖ£¬×Ô2022Äê8ÔÂÒÔÀ´£¬Truebot£¨ÓÖÃûSilence.Downloader£©¶ñÒâÈí¼þµÄѬȾÓÐËùÔö¼Ó¡£¹¥»÷ÕßÒѾ´ÓʹÓöñÒâÓʼþתÏòÆäËüµÄ·Ö·¢ÒªÁ죬8ÔµÄÉÙÊý¹¥»÷°¸ÀýÊÇÀûÓÃIT×ʲú¹ÜÀí¹¤¾ßNetwrix AuditorÖеÄRCE©¶´£¨CVE-2022-31199£©À´Ö´ÐÐTruebot£¬ÔÚ10Ô³õËü¿ªÊ¼ÓÉRaspberry RobinÈ䳿½øÐÐÁ÷´«¡£CiscoÌåÏÖ£¬ÕâÁ½¸öý½éµ¼ÖÂÁËÒ»¸öÓÉ1000¶à¸öϵͳ×é³ÉµÄ½©Ê¬ÍøÂçµÄ´´½¨¡£
https://blog.talosintelligence.com/breaking-the-silence-recent-truebot-activity/