Ivanti ¾¯¸æ£ººÚ¿ÍÀûÓà Connect Secure ÁãÈÕ©¶´°²×°¶ñÒâÈí¼þ
Ðû²¼Ê±¼ä 2025-01-101. Ivanti ¾¯¸æ£ººÚ¿ÍÀûÓà Connect Secure ÁãÈÕ©¶´°²×°¶ñÒâÈí¼þ
1ÔÂ8ÈÕ£¬Ivanti ¾¯¸æ³Æ£¬ºÚ¿ÍÕýÔÚÀûÓà Connect Secure Ô¶³Ì´úÂëÖ´ÐЩ¶´£¨CVE-2025-0282£©½øÐÐÁãÈÕ¹¥»÷£¬ÔÚÉ豸ÉÏ°²×°¶ñÒâÈí¼þ¡£¸Ã©¶´´æÔÚÓÚ Ivanti Connect Secure¡¢Ivanti Policy Secure ºÍ Ivanti Neurons for ZTA Íø¹ØµÄ¾É°æ±¾ÖУ¬ÔÊÐíδ¾Éí·ÝÑéÖ¤µÄ¹¥»÷ÕßÔ¶³ÌÖ´ÐдúÂë¡£Ivanti ͨ¹ýÆäÍêÕûÐÔ¼ì²é¹¤¾ß£¨ICT£©¼ì²âµ½¶ñÒâ»î¶¯ºó£¬È·ÈÏÁËÕâÒ»Íþв¡£Ä¿Ç°£¬Ö»ÓÐ Ivanti Connect Secure É豸±»È·ÈÏÊܵ½ÀûÓá£Ivanti Òѽô¼±Ðû²¼Õë¶Ô Connect Secure µÄÄþ¾²²¹¶¡£¬²¢¼Æ»®ÔÚ 2025 Äê 1 Ô 21 ÈÕÐû²¼Õë¶Ô Policy Secure ºÍ Neurons for ZTA Íø¹ØµÄ²¹¶¡¡£¾¡¹Ü Policy Secure ºÍ Neurons ZTA Íø¹Ø±»ÈÏΪ±»ÀûÓõķçÏսϵͣ¬Ivanti ÈÔ½¨Òé¿Í»§È·±£ÆäÉ豸°´½¨ÒéÅäÖ㬲¢²»Ì»Â¶ÔÚ»¥ÁªÍøÉÏ¡£Í¬Ê±£¬Ivanti ½¨ÒéËùÓÐ Connect Secure ¹ÜÀíÔ±Ö´ÐÐÄÚ²¿ºÍÍⲿ ICT ɨÃ裬²¢ÔÚÐëҪʱ»Ö¸´³ö³§ÉèÖÃÒÔɾ³ý¶ñÒâÈí¼þ¡£
https://www.bleepingcomputer.com/news/security/ivanti-warns-of-new-connect-secure-flaw-used-in-zero-day-attacks/
2. Garmin ConnectÔâÓöÈ«Çò·¶Î§ÑÏÖØÖжÏ
1ÔÂ8ÈÕ£¬Garmin ConnectÊÇÒ»¿î¹ãÊÜ»¶ÓµÄÔÚÏßÔ˶¯×·×Ù¹¤¾ß£¬½üÆÚÔâÓöÁËÑÏÖصķþÎñÖжϣ¬µ¼ÖÂÈ«Çò·¶Î§ÄÚÊýÊ®ÍòÓû§ÎÞ·¨Õý³£Ê¹Óᣵ±CybernewsÖ÷±àչʾÆäÓ¦ÓÃÖеÄͳ¼ÆÊý¾Ýʱ£¬ÎÒÃǾªÑȵط¢ÏÖ£¬°üÂÞGarminÁ¬½Ó¡¢Ç±Ë®¡¢¸ß¶û·òÔÚÄڵĶà¸öƽ̨ÒÑ´¦ÓÚÀëÏß״̬£¬ÇÒÖڶ๦ЧÈç»î¶¯ÏêÇé¡¢ÉÏ´«¡¢ÌôÕ½ÓëÁªÏµ¡¢Ðĵçͼ¡¢Garmin½ÌÁ·µÈÒ²Òѱ»¹Ø±Õ¡£¾¡¹ÜGarminÊÖ±í¿ÉÒÔ¶ÀÁ¢ÓÚÓ¦ÓÃÔËÐУ¬µ«Óû§ÎÞ·¨ÉÏ´«»î¶¯¼Ç¼»ò¼ÓÈëÌôÕ½£¬Ïà¹Øͳ¼ÆÊý¾ÝÒ²¿ÉÄÜÒò´Ë¶ªÊ§¡£ÕâһʼþÒýÆðÁËÓû§µÄÇ¿ÁÒ²»Âú£¬ËûÃÇ·×·×ÔÚÉ罻ýÌåÉϱí´ïÄÕÅ£¬²¢ÓÐÈËÍƲâÊÇ·ñÔÙ´ÎÔâÓöÁ˺ڿ͹¥»÷¡£¾ÝDownDectorÍøÕ¾±¨µÀ£¬´Ë´ÎÖжÏÒѲ¨¼°°Ä´óÀûÑÇ¡¢¼ÓÄôó¡¢ÃÀ¹ú¡¢Ó¢¹úµÈ¶à¸ö¹ú¼Ò¡£ÓÈΪÞÏÞεÄÊÇ£¬´Ë´ÎÖжÏÇ¡ºÃ·¢ÉúÔÚGarminÐû²¼×îпîÊÖ±íInstinct 3Ö®ºó£¬ÎÞÒɸøÆ·ÅÆÐÎÏó´øÀ´Á˸ºÃæÓ°Ïì¡£
https://cybernews.com/news/garmin-connect-major-outage/
3. ÎÚ¿ËÀ¼ºÚ¿ÍÐû²¼ÈëÇÖ¶íÂÞ˹ISP Nodex²¢Çå³ýϵͳ
1ÔÂ8ÈÕ£¬ÎÚ¿ËÀ¼ÍøÂçÁªÃ˵ÄÒ»¸öºÚ¿Í×éÖ¯ÖܶþÐû²¼ÀÖ³ÉÈëÇÖÁ˶íÂÞ˹»¥ÁªÍø·þÎñÌṩÉÌNodexµÄÍøÂ磬ÇÔÈ¡Ãô¸ÐÎļþºóÇå³ýÁ˱»ºÚϵͳ¡£ºÚ¿ÍÔÚTelegramÉÏÐû²¼Á˹¥»÷¹ý³ÌÖÐÕë¶ÔNodexµÄVMware¡¢Veeam±¸·ÝºÍ»ÝÆÕÆóÒµÐéÄâ»ù´¡ÉèÊ©µÄ½Øͼ×÷Ϊ֤¾Ý¡£NodexËæºóÔÚVKontakteÉÏ֤ʵÁËÕâÒ»¹¥»÷£¬ÌåÏÖÆä»ù´¡ÉèÊ©Ôâµ½¹¥»÷£¬ÍøÂçÒѱ»´Ý»Ù£¬²¢ÕýÔÚ´Ó±¸·ÝÖлָ´¡£»¥ÁªÍø¼à¿Ø×éÖ¯NetBlocksÒ²·¢ÏÖNodexµÄÍøÂç·þÎñÁ¬½ÓÔÚ¹¥»÷ºóÍ߽⡣¾¡¹ÜNodexŬÁ¦»Ö¸´ÏµÍ³£¬µ«ÆäÍøÕ¾Ò»¶È̱»¾£¬ÇÒÎÞ·¨Ìṩ»Ö¸´Ê±¼ä±í¡£È»¶ø£¬NodexËæºóÐû²¼Á˻ָ´¹ý³ÌµÄ¸üÐÂÐÅÏ¢£¬ÌåÏÖÍøÂçºËÐÄÒѻָ´£¬DHCP·þÎñÆ÷ÒÑÉÏÏߣ¬Ðí¶à¿Í»§¿ÉÒÔÖØÐÂÁ¬½Ó»¥ÁªÍø¡£ÎÚ¿ËÀ¼ÍøÂçÁªÃË×Ô2016ÄêÆð»îÔ¾£¬Éù³Æ·¢ÉúÁ˶àÆðÓ°Ïì¶íÂÞ˹¸÷×éÖ¯µÄÈëÇÖʼþ£¬°üÂÞÕþ¸®»ú¹¹ºÍýÌåµÈ¡£2023Äê10Ô£¬ÎÚ¿ËÀ¼ºÚ¿Í»¹ÈëÇÖÁËTrigonaÀÕË÷Èí¼þÍÅ»ïµÄ·þÎñÆ÷£¬ÇÔÈ¡ËùÓÐÊý¾Ýºó½«ÆäÇå³ý¡£
https://www.bleepingcomputer.com/news/security/russian-isp-confirms-ukrainian-hackers-destroyed-its-network/
4. ºÚ¿ÍÊÔͼÀûÓÃCRLF×¢Èë¹¥»÷GFI KerioControl·À»ðǽ
1ÔÂ8ÈÕ£¬ºÚ¿ÍÕýÔÚÀûÓÃCVE-2024-52875ÕâÒ»ÑÏÖصÄCRLF×¢È멶´£¬¶ÔGFI KerioControl·À»ðǽ²úÎï·¢¶¯Ò»¼üÔ¶³Ì´úÂëÖ´ÐÐ(RCE)¹¥»÷¡£KerioControlÊÇÒ»ÖÖרΪÖÐСÐÍÆóÒµÉè¼ÆµÄÍøÂçÄþ¾²½â¾ö·½°¸£¬ÈÚºÏÁ˶àÖÖÄþ¾²¹¦Ð§¡£2024Äê12ÔÂ16ÈÕ£¬Äþ¾²Ñо¿Ô±Egidio RomanoÐû²¼Á˹ØÓڸ鶴µÄÏêϸ³ÂËߣ¬Ö¸³öÒ»¸ö¿´ËƵÍÑÏÖØÐÔµÄHTTPÏìÓ¦²ð·ÖÎÊÌâ¿ÉÒÔÉý¼¶ÎªRCE¹¥»÷¡£¸Ã©¶´Ó°ÏìKerioControl 9.2.5ÖÁ9.4.5°æ±¾£¬ÓÉÓÚ´¦Öò»Í׵Ļ»Ðзûµ¼Ö£¬ÔÊÐíͨ¹ý×¢ÈëÓÐЧÔغÉÀûÓÃHTTP±êÍ·ºÍÏìÓ¦¡£¹¥»÷Õß¿ÉÒÔÀûÓôË©¶´ÔÚÊܺ¦Õßä¯ÀÀÆ÷ÉÏÖ´ÐжñÒâJavaScript£¬ÌáÈ¡cookie»òCSRFÁîÅÆ£¬½ø¶øÉÏ´«°üÂÞ¸ù¼¶shell½Å±¾µÄ¶ñÒâÎļþ£¬ÀûÓÃKerioÉý¼¶¹¦Ð§´ò¿ª·´Ïòshell¡£ÍþвɨÃèƽ̨GreynoiseÒѼì²âµ½Õë¶Ô¸Ã©¶´µÄ¹¥»÷ʵÑ飬¶øCensys³ÂËßÁËÊýÍò¸ö̻¶ÔÚ»¥ÁªÍøÉϵÄKerioControlʵÀý£¬µ«Éв»Çå³þÒ×Êܹ¥»÷µÄÊýÁ¿¡£GFI SoftwareÒÑÐû²¼ÐÞ¸´¸Ã©¶´µÄ²¹¶¡°æ±¾£¬½¨ÒéÓû§¾¡¿ìÓ¦Óá£ÈôÎÞ·¨Á¢¼´ÐÞ²¹£¬¹ÜÀíÔ±Ó¦ÏÞÖƶÔKerioControl Web¹ÜÀí½çÃæµÄ·ÃÎÊ£¬²¢ÅäÖÃÓÐЧµÄ»º½â´ëÊ©¡£
https://www.bleepingcomputer.com/news/security/hackers-exploit-keriocontrol-firewall-flaw-to-steal-admin-csrf-tokens/
5. CrowdStrike¾¯¸æ£ºÍøÂçµöÓã»î¶¯Ã°³äÕÐƸÓÕÆÓû§Ñ¬È¾XMRig¿ó¹¤
1ÔÂ9ÈÕ£¬CrowdStrikeÓÚ2025Äê1ÔÂ7ÈÕ·¢ÏÖÒ»ÏîÍøÂçµöÓã»î¶¯£¬¸Ã»î¶¯Ã°³äÍøÂçÄþ¾²¹«Ë¾£¬Í¨¹ý·¢ËÍÐé¼ÙµÄÊÂÇéÑûÇëµç×ÓÓʼþ£¬ÓÕÆÇóÖ°ÕßÏÂÔز¢Ñ¬È¾ÃÅÂÞ±Ò¼ÓÃÜ»õ±Ò¿ó¹¤£¨XMRig£©¡£ÕâЩµç×ÓÓʼþÉù³ÆÀ´×ÔCrowdStrikeµÄ¾ÍÒµÊðÀí£¬Ð»Ð»ÇóÖ°ÕßÉêÇ뿪·¢ÈËԱְ룬²¢Ö¸Ê¾ËûÃÇ´ÓÒ»¸ö¿´ËƺϷ¨µÄCrowdStrikeÃÅ»§ÍøÕ¾ÉÏÏÂÔØËùνµÄ¡°Ô±¹¤CRMÓ¦Ó÷¨Ê½¡±¡£¸ÃÍøÕ¾£¨cscrm-hiring[.]com£©ÌṩÊÊÓÃÓÚWindows»òmacOSµÄÏÂÔØÁ´½Ó¡£ÏÂÔصŤ¾ß»áÖ´ÐÐɳºÐ¼ì²éÒÔÖÆÖ¹ÔÚ·ÖÎö»·¾³ÖÐÔËÐУ¬Ò»µ©¼ì²éͨ¹ý£¬¾Í»áÉú³ÉÐé¼Ù´íÎóÏûÏ¢£¬Í¬Ê±ºǫ́ÏÂÔز¢½âѹ°üÂÞÍÚ¿ó»úµÄZIPÎļþµ½ÏµÍÂäÙʱĿ¼¡£¸Ã¿ó¹¤±»ÉèÖÃΪºǫ́µÍ¸ººÉÔËÐУ¬ÒÔÖÆÖ¹±»·¢ÏÖ£¬²¢Í¨¹ýÌí¼ÓÅú´¦Öýű¾µ½Æô¶¯Ä¿Â¼ºÍÔÚ×¢²á±íÖÐдÈë×Ô¶¯Æô¶¯¼üÀ´±£³Ö³Ö¾ÃÐÔ¡£CrowdStrikeÌáÐÑÇóÖ°Õߣ¬Ó¦ÑéÖ¤µç×ÓÓʼþµØÖ·µÄÕæʵÐÔ£¬²¢Í¨¹ý¹Ù·½ÇþµÀÁªÏµÕÐƸÈËÔ±£¬¾¯Ìè½ô¼±»ò²»Ñ°³£µÄÇëÇó¡¢¹ýÓÚÓÕÈ˵ÄÌáÒ飬ÒÔ¼°ÒªÇóÏÂÔØ¿ÉÖ´ÐÐÎļþµÄÕÐƸÁ÷³Ì¡£¹ÍÖ÷ºÜÉÙÒªÇóӦƸÕßÏÂÔصÚÈý·½Ó¦Ó÷¨Ê½£¬¸ü²»»áÒªÇóÔ¤¸¶¿î¡£
https://www.bleepingcomputer.com/news/security/fake-crowdstrike-job-offer-emails-target-devs-with-crypto-miners/
6. BayMark Health ServicesÔâÓöÊý¾Ýй¶£¬RansomHubÍÅ»ïÉù³ÆÂôÁ¦
1ÔÂ9ÈÕ£¬BayMark Health Services£¬±±ÃÀ×î´óµÄÎïÖÊʹÓÃÕÏ°ÖÎÁÆÓ뿵¸´·þÎñÌṩÉÌ£¬½üÆÚÔâÓöÁËÒ»´ÎÊý¾Ýй¶Ê¼þ¡£2024Äê9Ô£¬¹¥»÷ÕßÈëÇÖÁËBayMarkµÄϵͳ£¬²¢ÔÚ9ÔÂ24ÈÕÖÁ10ÔÂ14ÈÕÆÚ¼ä·ÃÎÊÁË°üÂÞ»¼Õ߸öÈ˺ͽ¡¿µÐÅÏ¢µÄÎļþ¡£BayMarkÔÚ10ÔÂ11ÈÕITϵͳÖжϺóµÃÖª´ËÊ£¬²¢Á¢¼´½ÓÄÉ´ëÊ©±£»¤ÏµÍ³£¬Í¬Ê±Õ¹¿ªÊӲ첢֪ͨÁËÖ´·¨²¿ÃÅ¡£Ð¹Â¶µÄÐÅÏ¢°üÂÞ»¼ÕßµÄÐÕÃû¡¢Éç»áÄþ¾²ºÅÂë¡¢¼ÝʻִÕÕºÅÂë¡¢³öÉúÈÕÆÚ¡¢·þÎñ¼Ç¼¡¢±£ÏÕÐÅÏ¢ÒÔ¼°ÖÎÁÆÌṩÕߺÍÖÎÁÆ/Õï¶ÏÐÅÏ¢¡£¾¡¹ÜBayMarkδ¹ûÈ»ÊÜÓ°Ï컼ÕßµÄ×ÜÊý£¬µ«RansomHubÀÕË÷Èí¼þÍÅ»ïÉù³Æ¶Ô´Ë´Î¹¥»÷ÂôÁ¦£¬²¢³Æ´ÓBayMarkϵͳÖÐÇÔÈ¡ÁË1.5TBµÄÎļþ£¬ÕâЩÊý¾ÝËæºó±»ÉÏ´«µ½°µÍøйÃÜÍøÕ¾ÉÏ¡£BayMarkΪ¿ÉÄÜ̻¶Éç»áÄþ¾²ºÅÂë»ò¼ÝʻִÕÕºÅÂëµÄ»¼ÕßÌṩÁËÒ»ÄêµÄÃâ·ÑEquifaxÉí·Ý¼à¿Ø·þÎñ¡£
https://www.bleepingcomputer.com/news/security/largest-us-addiction-treatment-provider-notifies-patients-of-data-breach/