ÍøÂç¹¥»÷µ¼ÖÂÅíÈø¿ÆÀÊÐÕþ¸®µç»°Ïß·̱»¾
Ðû²¼Ê±¼ä 2024-03-213ÔÂ20ÈÕ£¬·ðÂÞÀï´ïÖÝÅíÈø¿ÆÀÊÐÕþ¸®ÕýÔÚ´¦ÖÃÒòÉÏÖÜÄ©Ðû²¼µÄÍøÂç¹¥»÷¶øÔì³ÉµÄ´ó·¶Î§µç»°ÖжÏÎÊÌâ¡£ÊÐÕþ¸®·¢ÑÔÈ˼ÖÉ¡¤»ÝÀÕ (Jason Wheeler) ¸æËß Recorded Future News£¬ÊÐÕþ¸®¸÷¸ö²¿ÃŵĹÙÔ±¶¼Óöµ½Á˵绰ÎÊÌ⣬µ¼Ö 311 ¹«ÃñÖ§³Öϵͳ½ÓÊÕ·þÎñ·ºÆðÑÓÎó¡£911 µÈ½ô¼±µç»°ºÅÂëÈÔÔÚʹÓ㬻ÝÀÕÌåÏÖ£¬¿ÉÒÔʹÓ÷ǽô¼±µç»°ºÅÂëÁªÏµÅíÈø¿ÆÀ¾¯²ì¾ÖºÍÏû·À¾Ö¡£¸ÃÊл¹ÎªÄÜÔ´²¿ÃÅ¡¢ÎÀÉú²¿ÃÅ¡¢¹«¹²¹¤³Ì¡¢¹¤³Ì¡¢×¡·¿ºÍÆäËû²¿ÃÅ´´½¨Á˱¸Óõ绰ºÅÂë¡£¡¶ÅíÈø¿ÆÀÐÂÎÅÈÕ±¨¡·³Æ»ÝÀÕÏòËûÃÇͨ±¨ÁËÍøÂç¹¥»÷£¬²¢ÖØÉ꾯²ìºÍÏû·ÀµÈ½ô¼±·þÎñ²¢Î´Êܵ½Í£Ó°Ï·Ïì¡£ÅíÈø¿ÆÀλÓÚ·ðÂÞÀï´ïÖݺͰ¢À°ÍÂíÖݽ»½ç´¦£¬¾àĪ±È¶ûԼһСʱ³µ³Ì£¬ÓµÓÐÁè¼Ý 53,000 Ãû¾ÓÃñ¡£¸ÃÊдËÇ°ÔøÔâÓö¹ýÀÕË÷Èí¼þ¹¥»÷£¬ÔÚ 2019 ÄêµÄÒ»´ÎʼþÖÐÔøÓëÀ´×Ô Maze ÀÕË÷Èí¼þÍÅ»ïµÄºÚ¿Í´ò½»µÀ¡£¾Ý¡¶ÅíÈø¿ÆÀÐÂÎÅÔÓÖ¾¡·±¨µÀ£¬¸ÃÍÅ»ïÇÔÈ¡ÁË 2GB Êý¾Ý£¬µ«ÊÐÕþ¸®¾Ü¾øÖ§¸¶Êê½ð£¬¶øÊÇ»¨·ÑÁËÔ¼ 30 ÍòÃÀÔª´ÓʼþÖлָ´¹ýÀ´¡£¸ÃÊб»ÆÈ֪ͨÁè¼Ý 57000 ÈË£¬ËûÃǵÄÐÅÏ¢ÔÚÏ®»÷Æڼ䱻͵ȡ¡£
https://therecord.media/cyberattack-pensacola-florida-knocks-out-phones?&web_view=true
2. °×¹¬ºÍ»·±£¾Ö¾¯¸æºÚ¿Í¿ÉÄܹ¥»÷¹©Ë®ÏµÍ³
3ÔÂ19ÈÕ£¬ÃÀ¹ú¹ú¼ÒÄþ¾²ÕÕÁϽܿˡ¤É³ÀûÎĺͻ·¾³±£»¤¾Ö (EPA) ¾Ö³¤Âõ¿Ë¶û¡¤Àï¸ù½ñÌ쾯¸æÖݳ¤ÃÇ£¬ºÚ¿ÍÕýÔÚ¹¥»÷È«¹úË®Îñ²¿ÃŵÄÒªº¦»ù´¡ÉèÊ©¡£ÔÚÖܶþ·¢Ë͵ÄÒ»·âÁªºÏÐÅÖУ¬ËûÃÇÇëÇóÖݳ¤ÃÇÌṩ֧³Ö£¬ÒÔÈ·±£¸÷ÖݵĹ©Ë®ÏµÍ³µÃµ½³äʵ·ÀÓù£¬ÃâÊÜÍøÂç¹¥»÷£¬¶øÇÒÔÚÔâµ½ÆÆ»µÊ±Äܹ»»Ö¸´¡£¹ú¼ÒÄþ¾²Î¯Ô±»á (NSC) ºÍ»·¾³±£»¤¾Ö (EPA) ÑûÇëÖݳ¤ÃǼÓÈë 3 Ô 21 ÈÕµÄÐéÄâ»áÒ飬ÒÔ¼ÓÇ¿Õþ¸®ÊµÌåºÍˮϵͳ֮¼äµÄºÏ×÷£¬²¢½¨Á¢Ë®²¿ÃÅÍøÂçÄþ¾²ÊÂÇé×é¡£¸ÃÊÂÇé×齫ÂôÁ¦È·¶¨¿ÉÔÚÈ«¹ú·¶Î§ÄÚʵʩµÄÐж¯ºÍÕ½ÂÔ£¬ÒÔ¾¡Á¿¼õÉÙ¹©Ë®ÏµÍ³ÔâÊÜÍøÂç¹¥»÷µÄ·çÏÕ¡£½ü¼¸¸öÔÂÀ´£¬¶à¸öÍþв×éÖ¯¶¼Ãé×¼²¢ÆÆ»µÁËÃÀ¹úµÄ¹©Ë®ÏµÍ³¡£IRGC Á¥ÊôÍþвÐÐΪÕßÉø͸Á˱öϦ·¨ÄáÑÇÖݵĹ©Ë®ÉèÊ©£¬¶ø Volt Typhoon ºÚ¿ÍÔòÈëÇÖÁËÒªº¦»ù´¡ÉèÊ©×éÖ¯µÄÍøÂ磬°üÂÞÒûÓÃˮϵͳ¡£
https://www.bleepingcomputer.com/news/security/white-house-and-epa-warn-of-hackers-breaching-water-systems/
3. еĵöÓã¹¥»÷ÀûÓà Office ²¿Êð NetSupport RAT
3ÔÂ19ÈÕ£¬Ò»ÏîеÄÍøÂçµöÓã»î¶¯Õë¶ÔÃÀ¹ú£¬Ö¼ÔÚ²¿ÊðÃûΪ NetSupport RAT µÄÔ¶³Ì·ÃÎÊľÂí¡£ÒÔÉ«ÁÐÍøÂçÄþ¾²¹«Ë¾ Perception Point ÕýÔÚ×·×ÙÃûΪ¡°Operation PhantomBlu¡±µÄ»î¶¯¡£PhantomBlu ²Ù×÷ÒýÈëÁËÒ»ÖÖ΢ÃîµÄÀûÓÃÒªÁ죬Óë NetSupport RAT µÄµäÐͽ»¸¶»úÖƲîÒ죬ËüÀûÓà OLE£¨¹¤¾ßÁ´½ÓºÍǶÈ룩ģ°å²Ù×÷£¬ÀûÓà Microsoft Office ÎĵµÄ£°åÖ´ÐжñÒâ´úÂ룬ͬʱÌӱܼì²â¡£NetSupport RAT ÊǺϷ¨Ô¶³Ì×ÀÃ湤¾ß£¨³ÆΪ NetSupport Manager£©µÄ¶ñÒâ·ÖÖ§£¬ÔÊÐíÍþв¼ÓÈëÕßÔÚÊÜѬȾµÄ¶ËµãÉÏÖ´ÐÐһϵÁÐÊý¾ÝÊÕ¼¯²Ù×÷¡£ÆðµãÊÇÒ»·âÒÔн×ÊΪÖ÷ÌâµÄÍøÂçµöÓãµç×ÓÓʼþ£¬¸Ãµç×ÓÓʼþÉù³ÆÀ´×Ô»á¼Æ²¿ÃÅ£¬²¢¶Ø´ÙÊÕ¼þÈË´ò¿ªË渽µÄ Microsoft Word ÎĵµÒÔ¼ì²ì¡°Ô¶Èн×ʳÂËß¡±¡£¶Ôµç×ÓÓʼþ±êÍ·£¨ÓÈÆäÊÇ Return-Path ºÍ Message-ID ×ֶΣ©µÄ×Ðϸ·ÖÎö±íÃ÷£¬¹¥»÷ÕßʹÓÃÃûΪ Brevo£¨ÒÔÇ°³ÆΪ Sendinblue£©µÄºÏ·¨µç×ÓÓʼþÓªÏúƽ̨À´·¢Ë͵ç×ÓÓʼþ¡£Word Îĵµ´ò¿ªºó£¬»áָʾÊܺ¦ÕßÊäÈëµç×ÓÓʼþÕýÎÄÖÐÌṩµÄÃÜÂë²¢ÆôÓñ༣¬È»ºóË«»÷ÎĵµÖÐǶÈëµÄ´òÓ¡»úͼ±êÒÔ¼ì²ìÈËΪͼ±í¡£
https://thehackernews.com/2024/03/new-phishing-attack-uses-clever.html
4. ·¨¹ú×îTravailÖØ´óÄþ¾²Â©¶´Ð¹Â¶Áè¼Ý 4300 Íò¸öÈËÐÅÏ¢
3ÔÂ13ÈÕ£¬¾Ý±¨µÀ£¬¸Ã¹«Ë¾³ÉΪÊý¾Ý鶵ÄÊܺ¦Õߣ¬¸Ãʼþ̻¶ÁË×¢²áÓû§µÄ¸öÈËÏêϸÐÅÏ¢£¬°üÂÞÐÕÃû¡¢Éç»áÄþ¾²ºÅÂë¡¢³öÉúÈÕÆÚ¡¢µç×ÓÓʼþµØÖ·¡¢ÓÊÕþµØÖ·¡¢µç»°ºÅÂëºÍÓû§±êʶ·û¡£ÕâһʼþÓ°ÏìÁ˸ùúÔ¼Èý·ÖÖ®¶þµÄÈË¿Ú£¬Òý·¢ÁËÈËÃǶÔÆÛÕ©ºÍÉí·Ý͵ÇÔ·çÏյĵ£ÓÇ¡£·¢ÏÖÕâһʼþºó£¬¸Ã»ú¹¹Á¢¼´Í¨Öª·¨¹ú¹ú¼ÒÐÅÏ¢Óë×ÔÓÉίԱ»á£¨CNIL£©²¢Ïò¾¯·½±¨°¸£¬Æô¶¯ÕýʽÊӲ졣³õ·¨Ê½²é½á¹ûÏÔʾ£¬·¸×ïÕßÓÚ 2 Ô 6 ÈÕð³äÒ»ÃûÔ±¹¤£¬Î´¾ÊÚȨ·ÃÎÊÁ˸ûú¹¹µÄϵͳ¡£¾¡¹Ü¸Ã»ú¹¹Ç¿µ÷ÒøÐÐÐÅÏ¢ºÍÕË»§ÃÜÂ벢δ±»µÁ£¬µ« CNIL ¾¯¸æ³Æ£¬·¸×ï·Ö×Ó¿ÉÄÜ»áÀûÓÃÅû¶µÄÊý¾Ý´ÓÆäËûÀ´Ô´ÊÕ¼¯¸ü¶àÐÅÏ¢¡£Òò´Ë£¬½¨Ò鹫Ãñ¶ÔDZÔÚµÄÍøÂçµöÓã¡¢ÆÛÕ©ºÍÉí·Ý͵ÇÔ±£³Ö¾¯Ìè¡£¸ÃίԱ»á»¹Í¸Â¶£¬´Ë´ÎÊý¾Ýй¶¿ÉÄÜ»áÓ°Ïì¹ýÈ¥ 20 ÄêÀ´µÄÏÖÈκÍÇ°ÈÎÇóÖ°Õß¡£¾Ý CNIL ³Æ£¬ËùÓÐÊÜÓ°ÏìµÄÓû§¶¼½«ÊÕµ½µ¥¶À֪ͨ¡£´ËÍ⣬ÃãÀøËùÓÐÊܺ¦ÕßÏò°ÍÀè¼ì²ì¹Ù°ì¹«ÊÒÌá³öÉêËߣ¬ÒÔÐÖúÊӲ졣
https://meterpreter.org/france-travail-breach-compromises-data-of-millions/
5. Êý°Ù¸öÍøÕ¾´íÎóÅäÖà Firebase й¶Áè¼Ý 1.25 ÒÚÌõÓû§¼Ç¼
3ÔÂ19ÈÕ£¬ÕâÒ»Çж¼Ê¼ÓÚChattr µÄºÚ¿Í¹¥»÷£¬ÕâÊÇÒ»¸öΪÃÀ¹ú¶à¸ö×éÖ¯Ìṩ·þÎñµÄÈ˹¤ÖÇÄÜÕÐƸϵͳ£¬ÆäÖаüÂÞ Applebee's¡¢Chick-fil-A¡¢KFC¡¢Subway¡¢Taco Bell ºÍ Wendy's µÈ¿ì²ÍÁ¬Ëøµê¡£Chattr µÄFirebaseʵʩÖеÄÒ»¸öÈõµãʹµÃÑо¿ÈËÔ±Äܹ»Í¨¹ý×¢²áÐÂÓû§À´»ñµÃÊý¾Ý¿âµÄÍêȫȨÏÞ¡£ËûÃÇ»ñµÃÁËÐÕÃû¡¢µç»°ºÅÂë¡¢µç×ÓÓʼþµØÖ·¡¢Ä³Ð©ÕÊ»§µÄÃ÷ÎÄÃÜÂë¡¢»úÃÜÏûÏ¢µÈµÄ·ÃÎÊȨÏÞ¡£Ñо¿ÈËÔ±ÌåÏÖ£¬ÊÜÓ°ÏìµÄ¸öÈË°üÂÞÔ±¹¤¡¢ÌØÐí¾Óª¾ÀíºÍÇóÖ°Õß¡£Í¨¹ý´´½¨ÐµĹÜÀíÕÊ»§£¬Ñо¿ÈËÔ±¿ÉÒÔ·ÃÎʹÜÀíÒDZí°å£¬ÕâÌṩÁ˶ÔϵͳµÄ¸ü¶à·ÃÎÊȨÏÞ£¬°üÂÞÍË¿îÑ¡Ïî¡£»¹·¢ÏÖÁËÒ»ÖÖÌرðµÄ¡°ÓÄÁ顱ģʽ£¬Ìṩ¶ÔÕ˵¥ÐÅÏ¢µÄ·ÃÎÊ¡¢¶ÔÓû§ÕÊ»§µÄÍêÈ«¿ØÖÆÒÔ¼°ÕÐƸÈËÔ±µÄÑ¡Ïî¡£
https://www.securityweek.com/misconfigured-firebase-instances-expose-125-million-user-records/
6. Áè¼Ý 13Íǫ̀ Fortinet É豸Ò×Êܵ½ CVE-2024-21762 µÄÓ°Ïì
3ÔÂ19ÈÕ£¬¾¡¹Ü©¶´²¹¶¡ÒѾ¸üУ¬µ«Ì»Â¶ÔÚ¹«¹²»¥ÁªÍøÉÏÇÒÒ×ÊÜ FortiOS Ò»¸öÔÂÇ°ÑÏÖØÄþ¾²Â©¶´Ó°ÏìµÄ Fortinet ºÐ×ÓÊýÁ¿ÈÔÈ»·Ç³£¸ß¡£Æ¾¾ÝÄþ¾²·ÇÓªÀû×éÖ¯ Shadowserver µÄ×îÐÂÊý¾Ý£¬Ò×ÊÜ CVE-2024-21762 Ó°ÏìµÄ Fortinet É豸ÊýÁ¿Áè¼Ý 133000 ̨£¬½ö±ÈÊ®ÌìÇ°µÄ 150000 ¶ą̀ÂÔÓÐϽµ¡£ÊýÁ¿×î¶àµÄÊÇÑÇÖÞ£¬ÓÐ 54310 ̨É豸ÈÔÈ»ÈÝÒ×Êܵ½ÑÏÖØ RCE ©¶´µÄÓ°Ïì¡£±±ÃÀºÍÅ·ÖÞ·Ö±ðÒÔ 34945 ºÍ 28058 Õ¼¾ÝµÚ¶þºÍµÚÈý룬ÆäÓàΪÄÏÃÀÖÞ¡¢·ÇÖ޺ʹóÑóÖÞ¡£Ì»Â¶µÄ SSL VPN µÄÊýÁ¿ËµÃ÷Á˸ÃÒªº¦Â©¶´µÄ¹ã·º¹¥»÷Ã棬¶øÇÒÒÑÖª¸Ã©¶´Òѱ»»ý¼«ÀûÓá£
https://www.theregister.com/2024/03/18/more_than_133000_fortinet_appliances/?&web_view=true