Okta͸¶ÆäÖ§³ÖÖÎÀíϵͳÔâµ½ÈëÇÖ²¿·ÖÐÅϢй¶

Ðû²¼Ê±¼ä 2023-10-23

1¡¢Okta͸¶ÆäÖ§³ÖÖÎÀíϵͳÔâµ½ÈëÇÖ²¿·ÖÐÅϢй¶


¾ÝýÌå10ÔÂ20ÈÕ±¨µÀ£¬¹¥»÷ÕßʹÓÃÇÔÈ¡µÄƾ֤ÈëÇÖÁËOktaµÄÖ§³ÖÖÎÀíϵͳ£¬µ¼ÖÂcookieºÍ»á»°ÁîÅƵÈÊý¾Ýй¶¡£¸Ã¹«Ë¾ÉÐδÌṩÄÄЩ¿Í»§ÐÅÏ¢Êܵ½Ó°ÏìµÄÏêÇ飬µ«¹¥»÷Õß¿ÉÄÜ»á¼ûÁËÓÃÓÚ¸´ÖÆä¯ÀÀÆ÷Ô˶¯À´É¨³ýÎÊÌâµÄHTTP´æµµ(HAR)Îļþ£¬ÒÔ¼°Okta¿Í»§ÉÏ´«µÄ²¿·ÖÎļþ¡£BeyondTrustÌåÏÖËüÊÇÊÜÓ°ÏìµÄ¿Í»§Ö®Ò»£¬ÓÚ10ÔÂ2ÈÕ·¢Ã÷²¢×èÖ¹ÁËʹÓôÓOktaϵͳÇÔÈ¡µÄcookieµÇ¼ÄÚ²¿OktaÖÎÀíÔ±ÕÊ»§µÄʵÑé¡£CloudflareÓÚ10ÔÂ18ÈÕÔÚÆä·þÎñÆ÷ÉÏ·¢Ã÷ÁËÓëOktaÎó²îÏà¹ØµÄ¶ñÒâÔ˶¯¡£


https://securityaffairs.com/152803/data-breach/okta-support-system-breached.html


2¡¢Ö´·¨»ú¹¹µ·»ÙRagnar Locker»ù´¡ÉèÊ©²¢¾Ð²¶Æ俪·¢Õß


¾Ý10ÔÂ21ÈÕ±¨µÀ£¬Ö´·¨»ú¹¹ÔÚÒ»´ÎÍŽáÐж¯Öе·»ÙÁËÀÕË÷Èí¼þRagnar LockerµÄ»ù´¡ÉèÊ©£¬²¢¾Ð²¶ÁËÏà¹ØµÄ¿ª·¢Ö°Ô±¡£×Ô2020ÄêÒÔÀ´£¬Ragnar LockerÒѹ¥»÷ÁËÈ«Çò168¼Ò¹«Ë¾¡£Å·ÖÞÐ̾¯×éÖ¯ÌåÏÖ£¬¸ÃÍÅ»ïµÄ¡°Ö÷ҪĿµÄ¡±ÓÚ10ÔÂ16ÈÕÔÚ·¨¹ú°ÍÀè±»²¶£¬ËûÔڽݿ˵ļÒÒ²±»ËѲé¡£Ëæºó¼¸Ì죬ִ·¨»ú¹¹ÔÚÎ÷°àÑÀºÍÀ­ÍÑάÑÇÉóÎÊÁË5ÃûÏÓÒÉÈË¡£ÕâÊÇÕë¶Ô¸ÃÍÅ»ïµÄµÚÈý´ÎÐж¯£¬ÔÚ´Ë´ÎЭµ÷Ðж¯ÖУ¬¿ÛѺÁ˼ÓÃÜ×ʲú£¬µ·»ÙÁËRagnar LockerµÄTorÍøÕ¾£¬»¹¹Ø±ÕÁË9̨·þÎñÆ÷¡£


https://thehackernews.com/2023/10/europol-dismantles-ragnar-locker.html


3¡¢CiscoÅû¶Òѱ»Ê¹ÓõÄÐÂIOS XEÎó²îCVE-2023-20273


10ÔÂ20ÈÕ±¨µÀ³Æ£¬CiscoÅû¶ÁËÒ»¸öÐÂÎó²î£¨CVE-2023-20273£©£¬¿ÉÓÃÓÚ°²ÅŶñÒâÖ²Èë³ÌÐò¡£¹¥»÷Õß×Ô9ÔÂ18ÈÕÆð¾ÍʹÓÃÉí·ÝÑéÖ¤ÈƹýÎó²î£¨CVE-2023-20198£©ÈëÇÖIOS XE×°±¸¡£Ëæºó£¬ËûÃÇ»áʹÓÃÌáȨÎó²î£¨CVE-2023-20273£©À´»ñµÃroot»á¼ûȨÏÞ²¢ÍêÈ«¿ØÖÆCisco IOS XE×°±¸£¬ÒÔ×°ÖöñÒâÖ²Èë³ÌÐò¡£¾ÝÔ¤¼Æ£¬ÓÐÁè¼Ý40000̨IOS XE×°±¸ÒÑÔ⵽ʹÓÃÕâÁ½¸öÎó²îµÄ¹¥»÷¡£CiscoÍýÏëÓÚ10ÔÂ22ÈÕÐû²¼ÕâÁ½¸öÎó²îµÄÐÞ¸´³ÌÐò¡£


https://www.bleepingcomputer.com/news/security/cisco-discloses-new-ios-xe-zero-day-exploited-to-deploy-malware-implant/


4¡¢ÃÀ¹ú°ü¹Ü¹«Ë¾AmFamÔâµ½¹¥»÷µ¼Ö·þÎñÖÐÖ¹³¤´ïÒ»ÖÜ


ýÌå10ÔÂ21ÈÕ±¨µÀ£¬ÃÀ¹ú¼ÒÍ¥°ü¹Ü¹«Ë¾(American Family Insurance)Ôâµ½¹¥»÷£¬²¿·ÖITϵͳ¹Ø±Õ¡£AmFamÓµÓÐ13000ÃûÔ±¹¤£¬2022ÄêÊÕÈëΪ144ÒÚÃÀÔª¡£×ÔÉÏÖÜÄ©ÒÔÀ´£¬¸Ã¹«Ë¾µÄϵͳ±¬·¢ÖÐÖ¹£¬Ó°ÏìÁ˵绰·þÎñ¡¢Â¥ÓîÅþÁ¬ºÍÔÚÏß·þÎñµÈ¡£¾ÝϤ£¬Ôâµ½¹¥»÷ºó£¬AmFamÖÐÖ¹ÁË»¥ÁªÍøÅþÁ¬£¬ÕâÒ²Ó°ÏìÁËͳһ¶°´óÂ¥µÄÆäËû×⻧¡£¿Í»§±¨¸æ³ÆÎÞ·¨ÔÚÏßÖ§¸¶Õ˵¥»òÌá³öË÷Å⣬ֻÄÜÊÕµ½ÌáÐÑÐÅÏ¢³ÆÔÚÏßÍøÕ¾ÒṈ̃»¾£¬Çë¸ÄÓõ绰ÁªÏµ¡£ÏÖÔÚÉв»Çå¹¥»÷ÀàÐÍ£¬µ«ÕâЩ¼£ÏóÓëÀÕË÷¹¥»÷ÀàËÆ¡£


https://www.bleepingcomputer.com/news/security/american-family-insurance-confirms-cyberattack-is-behind-it-outages/


5¡¢Î¢ÈíÅû¶¶à¸öºÚ¿ÍÍÅ»ïʹÓÃTeamCityÎó²îµÄ¹¥»÷Ô˶¯


10ÔÂ18ÈÕ£¬Î¢ÈíÅû¶ÁËLazarusºÍAndarielÍÅ»ïʹÓÃTeamCity·þÎñÆ÷ÖÐÎó²î£¨CVE-2023-42793£©µÄ¹¥»÷Ô˶¯¡£¸ÃÎó²î¿É±»Î´¾­Éí·ÝÑéÖ¤µÄ¹¥»÷ÕßÓÃÀ´Ô¶³ÌÖ´ÐдúÂ룬ÒÑÓÚ9Ô·ÝÐÞ¸´¡£LazarusÔÚÒ»¸ö¹¥»÷Á´ÖÐ×°ÖÃÁËForestTiger£¬ÔÚÁíÒ»¸ö¹¥»÷Á´ÖÐͨ¹ýDLLËÑË÷˳ÐòЮÖƹ¥»÷À´Æô¶¯¶ñÒâÈí¼þ¼ÓÔسÌÐòFeedLoad£¬È»ºó×°ÖÃÔ¶³Ì»á¼ûľÂí¡£Andariel»áÔÚÄ¿µÄϵͳÖн¨ÉèÖÎÀíÔ±ÕË»§¡°krtbgt¡±£¬ÔËÐÐÏÂÁîÍøÂçϵͳÐÅÏ¢£¬×îºóÏÂÔØÒ»¸ö×°ÖÃÊðÀí¹¤¾ßHazyLoadµÄpayload¡£


https://www.microsoft.com/en-us/security/blog/2023/10/18/multiple-north-korean-threat-actors-exploiting-the-teamcity-cve-2023-42793-vulnerability/


6¡¢SymantecÐû²¼¹ØÓÚAPT34¹¥»÷Öж«µØÇø»ú¹¹µÄÆÊÎö±¨¸æ


10ÔÂ19ÈÕ£¬SymantecÐû²¼Á˹ØÓÚAPT34¹¥»÷Öж«µØÇø»ú¹¹µÄÆÊÎö±¨¸æ¡£APT34£¨ÓÖÃûOilRig£©ÔÚ½ñÄê2ÔÂÖÁ9Ô¶ÔÖж«µÄ»ú¹¹¾ÙÐÐÁ˳¤´ï8¸öÔµĹ¥»÷¡£ÔÚ¹¥»÷Àú³ÌÖУ¬¸ÃÍÅ»ïÇÔÈ¡ÁËÎļþºÍÃÜÂ룬²¢ÔÚÒ»¸ö°¸ÀýÖÐ×°ÖÃÁËPowerShellºóÃÅ£¨ÃûΪPowerExchange£©£¬¸ÃºóÃżà¿Ø´ÓExchange·¢Ë͵ÄÓʼþ£¬À´Ö´ÐÐÒÔÓʼþÐÎʽ·¢Ë͵ÄÏÂÁî¡£ÏÖÔÚ£¬ÖÁÉÙÓÐ12̨ÅÌËã»úÔâµ½¹¥»÷£¬ÓÐÖ¤¾ÝÅú×¢¹¥»÷ÕßÔÚÁíÍâÊýʮ̨ÅÌËã»úÉÏ×°ÖÃÁ˺óÃźͼüÅ̼ͼ³ÌÐò¡£


https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/crambus-middle-east-government