΢Èí·ñ¶¨Æä3000ÍòÕË»§±»Anonymous SudanÇÔÈ¡µÄ˵·¨

Ðû²¼Ê±¼ä 2023-07-05

1¡¢Î¢Èí·ñ¶¨Æä3000ÍòÕË»§±»Anonymous SudanÇÔÈ¡µÄ˵·¨


¾ÝýÌå7ÔÂ3ÈÕ±¨µÀ£¬Anonymous SudanÉù³ÆÒÑÀÖ³ÉÈëÇÖ΢Èí²¢»á¼ûÁË°üÀ¨3000¶àÍò¸ö΢ÈíÕÊ»§¡¢µç×ÓÓʼþºÍÃÜÂëµÄ´óÐÍÊý¾Ý¿â¡£¸ÃÍŻﻹ¹ûÕæÁËÒ»·ÝÒÉËƱ»µÁÊý¾ÝµÄÑù±¾£¬²¢ÒÔ5ÍòÃÀÔªµÄ¼ÛÇ®³öÊÛ¸ÃÊý¾Ý¿â¡£±»ÒªÇó¶Ô´ËÊÂ×ö³ö̸ÂÛʱ£¬Î¢ÈíµÄ½²»°È˶ÏÈ»·ñ¶¨ÁËÊý¾Ý鶵Ä˵·¨£¬²¢ÌåÏÖ¾ÍÏÖÔÚ¶ÔÊý¾ÝµÄÆÊÎöÅú×¢£¬ÕâÖ»ÊǶÔÊý¾ÝµÄ»ã×Ü£¬Ã»ÓÐÖ¤¾ÝÅú×¢¿Í»§µÄÊý¾Ý±»»á¼û»òй¶¡£ÏÖÔÚ»¹²»ÇåÎú΢ÈíµÄÊÓ²ìÊÇ·ñÒѾ­Íê³É»òÕýÔÚ¾ÙÐС£ 


https://www.bleepingcomputer.com/news/security/microsoft-denies-data-breach-theft-of-30-million-customer-accounts/


2¡¢Check Point¹ûÕæÕë¶ÔÅ·ÖÞÍâ½»»ú¹¹µÄ¹¥»÷Ô˶¯SMUGX


Check PointÔÚ7ÔÂ3ÈÕÅû¶ÁËÕë¶ÔÅ·ÖÞÍâ½»²¿ºÍ´óʹ¹ÝµÄ´¹ÂÚÔ˶¯SMUGX¡£¸ÃÔ˶¯×Ô2022Äê12ÔÂÆð¾ÍÒ»Ö±»îÔ¾£¬ÓÕ¶üÎļþͨ³£ÒÔÅ·Ö޵ĺ£ÄÚºÍÍâ½»Õþ²ßΪÖ÷Ìâ¡£SmugX¹¥»÷Ô˶¯ÒÀÀµÓÚÁ½ÌõѬȾÁ´£¬¾ù½ÓÄÉHTML×ß˽ÊÖÒÕ£¬½«¶ñÒâpayloadÒþ²ØÔÚHTMLÎĵµ±àÂë×Ö·û´®ÖУ¬×îÖÕ»á×°ÖÃÔ¶³Ì»á¼ûľÂíPlugXµÄбäÌå¡£±ðµÄ£¬¸ÃÔ˶¯ÓëºÚ¿ÍÍÅ»ïRedDeltaºÍMustang PandaµÄÔ˶¯ÓÐÖصþ¡£


https://research.checkpoint.com/2023/chinese-threat-actors-targeting-europe-in-smugx-campaign/


3¡¢Bishop Fox³ÆÁè¼Ý30Íò¸öFortinet·À»ðǽÒ×Ôâ¹¥»÷


¾Ý7ÔÂ3ÈÕ±¨µÀ£¬Bishop Fox³Æ£¬ÊýÊ®Íò¸öFortiGate·À»ðǽÒ×Ôâµ½Îó²î£¨CVE-2023-27997£©µÄÓ°Ïì¡£ÕâÊÇÒ»¸öÔ¶³Ì´úÂëÖ´ÐÐÎó²î£¬CVSSÆÀ·Ö9.8£¬ÊÇÓÉFortiOSÖлùÓڶѵĻº³åÇøÒç³öµ¼ÖµÄ£¬ÒÑÓÚ6ÔÂ11ÈÕ±»ÐÞ¸´¡£Ñо¿Ö°Ô±Ê¹ÓÃShodanÀ´Ñ°ÕÒÄÇЩÏìÓ¦·½·¨Åú×¢ÓÐ̻¶µÄSSL VPN½Ó¿ÚµÄ×°±¸¡£ÅÌÎÊÏÔʾÓÐ489337¸ö×°±¸£¬µ«²¢·ÇËùÓÐ×°±¸¶¼ÈÝÒ×Ôâµ½CVE-2023-27997£¨Ò²³ÆXortigate£©µÄ¹¥»÷¡£¾­ÓɽøÒ»³ÌÐò²é·¢Ã÷£¬ÆäÖÐ153414̨ÒѸüÐÂΪÇå¾²µÄFortiOS°æ±¾¡£


https://www.bleepingcomputer.com/news/security/300-000-plus-fortinet-firewalls-vulnerable-to-critical-fortios-rce-bug/


4¡¢¼ÓÃÜÇ®±Òƽ̨Poly Network±»ºÚÊý°ÙÍòÃÀÔª²¢ÔÝÍ£·þÎñ


ýÌå7ÔÂ4Èճƣ¬¼ÓÃÜÇ®±Òƽ̨Poly NetworkÔâµ½¹¥»÷£¬ËðʧÊý°ÙÍòÃÀÔªµÄÊý×Ö×ʲú¡£¸Ã¹«Ë¾ÔÚÉÏÖÜÈÕÔçÉÏÌåÏÖ£¬ÓÉÓڴ˴ι¥»÷£¬ËüÒѾ­ÔÝÍ£·þÎñ¡£²¢Ú¹ÊÍ˵£¬ËüÕýÔÚÓëÏàÖúͬ°éÆÀ¹À±»µÁµÄÄÚÈÝ£¬²¢ºôÓõÇø¿éÁ´Çå¾²¹«Ë¾×ÊÖúËûÃÇ×ö³ö»ØÓ¦¡£×èÖ¹ÉÏÖÜÈÕÏÂÖ磬¸Ã¹«Ë¾ÌåÏÖ10¸öÇø¿éÁ´ÉϵÄ57Ïî×ʲúÊܵ½Ó°Ï죬°üÀ¨Ethereum¡¢Binance¡¯s BNB Chain¡¢MetisºÍPolygonµÈ¡£±ðµÄ£¬¹¥»÷ÕßÔÚƽ̨ÉÏÖýÔìÁ˼ÛÖµÊý°ÙÒÚÃÀÔªµÄ¼ÓÃÜÇ®±Ò¡£¶øÕâЩƽ̨²¢²»¾ß±¸Á÷¶¯ÐÔ£¬ºÚ¿ÍÎÞ·¨ÕæÕý¶ÒÏÖÕâЩ×ʽð¡£


https://therecord.media/crypto-platform-poly-network-suspends-service-after-hack


5¡¢Ò½ÁÆ»ú¹¹MMCÔâµ½BianLianÀÕË÷¹¥»÷Ó°ÏìÁè¼Ý55Íò»¼Õß


ýÌå7ÔÂ3ÈÕ±¨µÀ£¬¶ÔMurfreesboro Medical Clinic & SurgiCenter(MMC)µÄ¹¥»÷ËƺõÔ´ÓÚÀÕË÷ÍÅ»ïBianLian¡£6ÔÂ14ÈÕ£¬MMCÌåÏ־ܾøÖ§¸¶Êê½ð»òÓë¹¥»÷ÕßÁªÏµ£¬ÕâÊÇÒ»¸öÔ­ÔòÎÊÌâ¡£BianLainÔøÔÚÍøÕ¾ÉÏÁгöÁËMMC£¬³ÆÇÔÈ¡ÁË250GBµÄÎļþ£¬¿ÉÊǸÃÁбíÇÄÈ»ÏûÊÅÁË¡£Í¨³£ÇéÐÎÏ£¬ÓÉÓÚÄ¿µÄ½»ÁËÊê½ð£¬Áбí¾Í»áÏûÊÅ£¬µ«MMC¼á³ÆûÓн»ÈκÎÊê½ð¡£MMC͸¶£¬ÓÐ559000Ãû»¼ÕßÊܵ½¸ÃÊÂÎñµÄÓ°Ïì¡£


https://www.databreaches.net/murfreesboro-medical-clinic-surgicenter-ransomware-attack-affected-559000-patients/


6¡¢VerizonÐû²¼2023ÄêÊý¾Ýй¶ÊӲ챨¸æ(DBIR)


7ÔÂ3ÈÕ±¨µÀ³Æ£¬VerizonÐû²¼ÁË2023ÄêÊý¾Ýй¶ÊӲ챨¸æ(DBIR)¡£2023ÄêDBIRÊÇ»ùÓÚ¶Ô16312ÆðÊÂÎñµÄÆÊÎö£¬ÆäÖÐÔ¼Èý·ÖÖ®Ò»£¬¼´5199Æ𣬱»È·ÒÔΪÊý¾Ýй¶¡£Õë¶ÔÖÐСÐÍÆóÒµµÄÒªº¦Òªµã°üÀ¨£¬¹¥»÷ÃæÊÕÁ²£¬ÏµÍ³ÈëÇÖ¡¢É繤¹¥»÷ºÍWebÓ¦Óù¥»÷Õ¼µ±½ñÖÐСÐÍÆóҵΥ¹æÐÐΪµÄ92%£»µÚÈý·½¹¥»÷ÕßÕ¼×ÜÌåÎ¥¹æÐÐΪµÄ83%£¬ÔÚSMB¹¥»÷ÖÐÉÏÉýÖÁ94%£»¾ø´ó´ó¶¼(95%)µÄÎ¥¹æÐÐΪ¶¼ÊdzöÓÚ¾­¼ÃÄîÍ·£»ÈËÀàÊÇ×ÈõµÄ»·½Ú£»BEC¹¥»÷·­±¶£»ÀÕË÷Èí¼þÈÔÈ»ÊÇ×î´óµÄÍþв£»ÏµÍ³ÈëÇÖÊÇÕ¼±È×î´óµÄ¹¥»÷ÀàÐÍ¡£


https://www.welivesecurity.com/2023/07/03/verizon-2023-dbir-whats-new-top-takeaways-smbs/