Ó¡¶ÈÂóµ±ÀÍMcDeliveryÓ¦ÓÃÆسöÑÏÖØÄþ¾²Â©¶´

Ðû²¼Ê±¼ä 2024-12-26

1. Ó¡¶ÈÂóµ±ÀÍMcDeliveryÓ¦ÓÃÆسöÑÏÖØÄþ¾²Â©¶´


12ÔÂ21ÈÕ £¬Ó¡¶È¶¥¼¶Ê³Æ·ÍâËÍÓ¦ÓÃÂóµ±ÀÍ McDelivery ±»·¢ÏÖ´æÔÚÑÏÖØÄþ¾²Â©¶´¡£Ò»Î»Ñо¿ÈËÔ±¾­¹ýÏêϸÊÓ²ìºó £¬·¢ÏÖ¸ÃÓ¦ÓõÄAPI´æÔÚ´óÁ¿È±ÏÝ £¬ÔÊÐíδ¾­ÊÚȨ·ÃÎÊÖÖÖÖ¹¦Ð§¡£ÕâЩ©¶´°üÂÞÒÔ¼«µÍ¼Û¸ñ£¨1¬±È £¬¼´0.01ÃÀÔª£©¶©¹ºÉÌÆ·¡¢½Ù³ÖÆäËûÓû§µÄ¶©µ¥¡¢ÊµÊ±¸ú×ÙËÍ»õ˾»ú²¢Ì»Â¶ÆäÃô¸Ð¸öÈËÐÅÏ¢¡¢·ÃÎÊËûÈ˵Ķ©µ¥ÏêÇéºÍ·¢Æ± £¬ÒÔ¼°Î´¾­ÊÚȨ¼ì²ì¹ÜÀíÔ±Òªº¦¼¨Ð§Ö¸±ê³ÂËߵȡ£¾¡¹ÜÂóµ±ÀÍʹÓÃÁËAngular¿ò¼ÜºÍJWTÁîÅƵȻù×Ô¼º·ÝÑéÖ¤´ëÊ© £¬µ«ÔÚÏÞÖÆÓû§¶ÔÃô¸ÐÊý¾Ý·ÃÎÊ·½ÃæÈÔ´æÔÚ²»×ã¡£ÆäÖÐÒ»¸öÍ»³ö©¶´Éæ¼°ÀûÓùºÎï³µÉÌÆ·¼Û¸ñ £¬ÁíÒ»¸öÖش󩶴ÔÊÐíºÚ¿Í½Ù³ÖÕýÔÚ½øÐеĶ©µ¥¡£ÕâЩ©¶´²»½ö×é³É¼¼ÊõȱÏÝ £¬»¹ÑÏÖØÍþвÓû§Òþ˽ºÍÂóµ±ÀÍÉùÓþ¡£µÀµÂºÚ¿Í±àдÁËÏ꾡³ÂËß²¢Ìá½»¸øMcDelivery©¶´Éͽð¼Æ»® £¬Âóµ±ÀÍÔÚ90ÌìÆÚÏÞÄÚÐÞ¸´ÁËËùÓЩ¶´ £¬²¢½±ÀøÁ˺ڿÍ¡£


https://cybersecuritynews.com/mcdonalds-delivery-app-vulnerability/


2. Æ¥×ȱ¤½»Í¨¾ÖÔâÀÕË÷Èí¼þ¹¥»÷ £¬¹«¹²½»Í¨·þÎñÖжÏ


12ÔÂ25ÈÕ £¬Æ¥×ȱ¤µØÓò½»Í¨¾Ö£¨PRT£©×î½üÔâÓöÁËÀÕË÷Èí¼þ¹¥»÷ £¬µ¼Ö¹«¹²½»Í¨·þÎñÑÏÖØÖжÏ¡£¸Ã»ú¹¹ÖÜÒ»ÌåÏÖÕýÔÚ»ý¼«Ó¦¶ÔÕâÒ»ÔÚ12ÔÂ19ÈÕÊ״η¢ÏֵĹ¥»÷ £¬Ö´·¨²¿ÃźÍÍøÂçÄþ¾²×¨¼ÒÒѽéÈëÊӲ졣¾¡¹ÜÌú··þÎñÔÚ19ÈÕÔçÉÏÒ»¶ÈÖжÏ £¬µ«Ä¿Ç°½»Í¨·þÎñÒѻָ´Õý³£ÔËÐС£È»¶ø £¬Ò»Ð©´î¿Í·þÎñÈÔÊܵ½Ó°Ïì £¬ÀýÈçPRTµÄ¿Í»§·þÎñÖÐÐÄÔÝʱÎÞ·¨½ÓÊÜ»ò´¦ÖÃÀÏÄêÈ˺ͶùͯµÄConnectCards¡£PRTµÄIT¹ÙÔ±ÕýÔÚÊÓ²ìÊý¾ÝÊÇ·ñ±»µÁ £¬²¢ÔÊÐíÔÚÊÓ²ì¹ý³ÌÖÐÌṩ×îÐÂÏûÏ¢¡£»ú¹¹¾Ü¾ø͸¶¹¥»÷±³ºóµÄ×éÖ¯ÒÔ¼°ºÎʱ»Ö¸´È«Ãæ·þÎñ¡£¾Ý±¨µÀ £¬ÓÉÓڴ˴ι¥»÷ £¬»ð³µÍíµãÁË20¶à·ÖÖÓ¡£PRTÿÄê¿ÍÁ÷Á¿½Ó½ü4000ÍòÈË´Î £¬ÊǸÃÖݵڶþ´ó¹«¹²½»Í¨»ú¹¹ £¬Ìṩ700¶àÁ¾¹«½»³µºÍ80Á¾Çá¹ìµÈ·þÎñ¡£¹«¹²½»Í¨µÄÖжϺͿͻ§Êý¾ÝµÄÇÔÈ¡ÒѳÉΪÀÕË÷Èí¼þÍÅ»ï¼ÌÐøÕë¶Ô´ËÀàÕþ¸®»ú¹¹µÄÖ÷ÒªÔ­ÒòÖ®Ò»¡£


https://therecord.media/pittsburgh-regional-transit-attributes-disruptions-to-ransomware-attack


3. Apache Á÷Á¿¿ØÖÆÐÞ¸´¸ßΣSQL×¢È멶´CVE-2024-45387


12ÔÂ26ÈÕ £¬Apache Èí¼þ»ù½ð»á (ASF) ½üÈÕÐû²¼ÁËÕë¶ÔÆäÁ÷Á¿¿ØÖÆÈí¼þÖеÄÒ»¸öÑÏÖØÄþ¾²Â©¶´µÄÄþ¾²¸üС£¸Ã©¶´±»±ê־Ϊ CVE-2024-45387 £¬CVSS ÆÀ·Ö¸ß´ï 9.9 £¬ÊÇÒ»¸ö SQL ×¢È멶´ £¬´æÔÚÓÚ Traffic Control µÄ 8.0.0 ÖÁ 8.0.1 °æ±¾ÖС£Traffic Control ÊÇÒ»ÖÖÓÃÓÚ½¨Á¢ÄÚÈÝ·Ö·¢ÍøÂçµÄ½â¾ö·½°¸ £¬Ö¼ÔÚ¸ßЧµØÏòÓû§·Ö·¢ÄÚÈÝ¡£¸Ã©¶´ÔÊÐí¾ßÓÐÌض¨½ÇÉ«µÄÌØȨÓû§£¨Èç admin¡¢federation¡¢operations¡¢portal »ò steering£©Í¨¹ý·¢ËÍÌØÖÆµÄ PUT ÇëÇó £¬¶ÔÊý¾Ý¿âÖ´ÐÐÈÎÒâ SQL ÃüÁî¡£ASF ½¨ÒéÊÜÓ°ÏìµÄÓû§Éý¼¶µ½ Apache Traffic Control 8.0.2 °æ±¾ÒÔÐÞ¸´´Ë©¶´¡£ÖµµÃ×¢ÒâµÄÊÇ £¬Á÷Á¿¿ØÖÆ 7.0.0 °æ±¾¼°Ö®Ç°µÄ°æ±¾²»ÊÜ´Ë©¶´Ó°Ïì¡£´ËÍâ £¬±¾Ô³õ ASF »¹Ðû²¼ÁËÁíÒ»¸öÄþ¾²¸üР£¬ÒÔ½â¾ö Struts 2 ÖÐÓë OGNL ¼¼ÊõÏà¹ØµÄÔ¶³Ì´úÂëÖ´ÐЩ¶´£¨CVE-2020-17530£©¡£


https://securityaffairs.com/172307/security/apache-traffic-control-critical-flaw.html


4. ÒÁÀʺڿÍ×éÖ¯Charming Kitten²¿ÊðBellaCiao C++±äÌå¶ñÒâÈí¼þ


12ÔÂ25ÈÕ £¬ÒÁÀÊÃñ×å¹ú¼ÒºÚ¿Í×éÖ¯Charming KittenÕýÔÚ²¿ÊðÒÑÖª¶ñÒâÈí¼þBellaCiaoµÄC++±äÌå £¬±»¶íÂÞ˹ÍøÂçÄþ¾²¹«Ë¾¿¨°Í˹»ùÃüÃûΪBellaCPP¡£BellaCiaoÊ×´ÎÓÚ2023Äê4Ô±»¼Ç¼ £¬ÊÇÒ»¸öÄܹ»Í¨±¨ÌرðÓÐЧÔغɵÄ×Ô½ç˵Ͷ·ÅÆ÷ £¬ÒÑÔÚÕë¶ÔÃÀ¹ú¡¢Öж«ºÍÓ¡¶ÈµÄÍøÂç¹¥»÷Öв¿Êð¡£Charming KittenÁ¥ÊôÓÚÒÁÀÊÒÁ˹À¼¸ïÃüÎÀ¶Ó £¬¶àÄêÀ´¿ª·¢ÁËÖڶඨÖƶñÒâÈí¼þ¼Ò×å¡£ËäÈ»¸Ã×éÖ¯Ôøͨ¹ýÉç»á¹¤³Ì»î¶¯Á÷´«¶ñÒâÈí¼þ £¬µ«Éæ¼°BellaCiaoµÄ¹¥»÷»áÀûÓÿɹûÈ»·ÃÎÊÓ¦Ó÷¨Ê½ÖеÄÄþ¾²Â©¶´¡£BellaCiaoµÄC++±äÌåÊÇÒ»¸öÃûΪ¡°adhapl.dll¡±µÄDLLÎļþ £¬ÊµÏÖÓëÆä×æÏÈÀàËƵĹ¦Ð§ £¬µ«È±ÉÙÓÃÓÚÉÏ´«ºÍÏÂÔØÈÎÒâÎļþÒÔ¼°ÔËÐÐÃüÁîµÄWeb shell¡£BellaCPPʹÓÃÁËÏÈÇ°¹éÒòÓÚCharming KittenµÄÓòÃû¡£


https://thehackernews.com/2024/12/irans-charming-kitten-deploys-bellacpp.html


5. Picus Labs³ÂËߣºÉîÈë½âÎöOilRigµÄÍøÂç¼äµý»î¶¯ÓëÕ½Êõ


12ÔÂ24ÈÕ £¬OilRig£¨ÓÖ³Æ APT34 »ò Helix Kitten£©ÊÇÒ»¸öÒÁÀÊÕþ¸®Ö§³ÖµÄÍøÂç¼äµýÐÐΪÕß £¬ÒÔÆäÕë¶ÔÖж«Òªº¦ÐÐÒµµÄ¾«×¼Ðж¯¶øÎÅÃû¡£Picus Labs ÔÚÆä×îгÂËßÖÐÉîÈëÑо¿ÁË OilRig µÄÉú³¤Àú³Ì¡¢ÀúÊ·»î¶¯¼°ÆäʹÓõÄÏȽøÕ½Êõ¡£×Ô2016Äê·ºÆðÒÔÀ´ £¬OilRig Õ¹ÏÖÁ˺ã¾Ã³Ö¾ÃÐÔºÍÒþÉíÐÔ £¬Í¨¹ýÓã²æʽÍøÂçµöÓã»î¶¯ºÍ²¿Êð Helminth ºóÃŵÈÏȽø¶ñÒâÈí¼þ¹¤¾ß £¬¶ÔɳÌØ°¢À­²®µÈ¹ú¼ÒµÄ×éÖ¯½øÐй¥»÷¡£Æä¹¥»÷·¶Î§ÒÑÀ©´óµ½Öж«µØÓòµÄÕþ¸®ÊµÌå¡¢ÄÜÔ´²¿Ãźͼ¼ÊõÌṩÉÌ £¬Ê¹ÓõŤ¾ßÒ²´ÓÔçÆÚµÄ Helminth ¶ñÒâÈí¼þÉú³¤Îª¸üÅÓ´óµÄÓÐЧÔغÉ £¬Èç QUADAGENT ºÍ ISMAgent¡£OilRig »¹ÀûÓÃÁãÈÕ©¶´ºÍ×î½üÅû¶µÄ©¶´ £¬Èç CVE-2024-30088 £¬»ñµÃϵͳ¼¶·ÃÎÊȨÏÞ £¬²¿Êð×Ô½ç˵ STEALHOOK ºóÃŽøÐкã¾Ã¼à¿ØºÍÊý¾Ýй¶¡£¸Ã×éÖ¯»¹Õë¶Ô¹©Ó¦Á´Ìᳫ¹¥»÷ £¬ÀûÓü¼ÊõÌṩÉÌÄÚ±»µÁµÄÕË»§Ìᳫ¸ü¹ã·ºµÄ¹¥»÷¡£


https://securityonline.info/cve-2024-30088-under-attack-oilrig-targets-windows-kernel-vulnerability/


6. ÃÀ¹ú³Éñ«ÖÎÁÆÖÐÐÄÔâÍøÂç¹¥»÷ £¬³¬40ÍòÃû»¼ÕßÐÅϢй¶


12ÔÂ24ÈÕ £¬ÃÀ¹ú³Éñ«ÖÎÁÆÖÐÐÄ£¨AAC£©ÊÇÒ»¼ÒÓªÀûÐÔÁ¬Ëø»ú¹¹ £¬×î½üÔâÓöÍøÂçÄþ¾²Ê¼þ £¬µ¼ÖÂ422,424È˵ĸöÈ˼Ǽй¶ £¬°üÂÞÐÕÃû¡¢µØÖ·¡¢µç»°ºÅÂë¡¢³öÉúÈÕÆÚ¡¢Ò½ÁƼǼºÅµÈÐÅÏ¢ £¬µ«ÖÎÁÆÐÅÏ¢»òÖ§¸¶¿¨Êý¾ÝδÊÜÓ°Ïì¡£¸Ãʼþ·¢ÉúÔÚ9ÔÂ23ÈÕÖÁ9ÔÂ26ÈÕÆÚ¼ä £¬AACÒÑÁ¢¼´Õ¹¿ªÊÓ²ì £¬²¢Í¨ÖªÖ´·¨²¿ÃźÍƸÇëµÚÈý·½ÍøÂçÄþ¾²×¨¼ÒЭÖú¡£Ä¿Ç°ÉÐδ·¢ÏÖÓë¸ÃʼþÓйصÄÉí·Ý͵ÇÔ»òÆÛÕ©ÐÐΪ¡£´Ë´ÎйÃÜʼþ»¹Ó°ÏìÁËAACµÄÁ¥Êô¹©Ó¦É̵Ŀͻ§ £¬°üÂÞ AdCare¡¢Greenhouse¡¢Desert Hope CenterµÈ¡£½üÆÚ £¬¶à¼ÒÒ½ÁÆ·þÎñÌṩÉ̳ÉΪÍøÂçÄþ¾²¹¥»÷µÄÄ¿±ê £¬ÈçRegional Care¡¢¾²ÂöÐÞ¸´ÖÐÐÄ£¨CVR£©ºÍ°²ÄÈÑÅ¿ËÒ½Ôº£¨AJH£© £¬ÕâЩ»ú¹¹Í¨³£±£»¤²»Á¦ £¬µ«Éú´æµÄÊý¾Ý·Ç³£ÓмÛÖµ £¬¹¥»÷Õß¿ÉÒÔÀûÓÃ鶵ÄÐÅÏ¢½øÐн¡¿µÉí·ÝÆÛÕ©¡£


https://cybernews.com/news/patients-exposed-addiction-treatment-hack/