̻¶µÄÇéÐαäÁ¿Îļþµ¼ÖÂÔÆÇéÐÎÔâÊÜ´ó¹æÄ£ÀÕË÷

Ðû²¼Ê±¼ä 2024-08-20
1. ̻¶µÄÇéÐαäÁ¿Îļþµ¼ÖÂÔÆÇéÐÎÔâÊÜ´ó¹æÄ£ÀÕË÷


8ÔÂ16ÈÕ  £¬Ò»³¡Õë¶Ô¶à¸ö×éÖ¯µÄ´ó¹æÄ£ÀÕË÷Ô˶¯Ê¹ÓÃÁ˿ɹûÕæ»á¼ûµÄÇéÐαäÁ¿Îļþ£¨.env£©  £¬ÕâЩÎļþ°üÀ¨ÔƺÍÉ罻ýÌåÓ¦ÓóÌÐòµÄÃô¸Ðƾ֤¡£Palo Alto Networks Unit 42ÔÚ±¨¸æÖÐÖ¸³ö  £¬´Ë´Î¹¥»÷̻¶ÁËÇéÐαäÁ¿¡¢ºã¾Ãƾ֤ʹÓü°×îСÌØȨ¼Ü¹¹È±Ê§µÈÇå¾²Îó²î¡£¹¥»÷Õßͨ¹ýÊÜѬȾµÄAmazon Web Services (AWS)ÇéÐÎÉèÖÃÁË»ù´¡ÉèÊ©  £¬É¨ÃèÁè¼Ý2.3ÒÚ¸öÄ¿µÄÒÔÍøÂçÃô¸ÐÊý¾Ý¡£ËûÃÇ´Ó110,000¸öÓòÃûµÄ.envÎļþÖÐÌáÈ¡ÁË90,000¶à¸öΨһ±äÁ¿  £¬°üÀ¨ÔÆ·þÎñºÍÉ罻ýÌåÕË»§Æ¾Ö¤¡£¹¥»÷Õßδ¼ÓÃÜÊý¾Ý¼´ÇÔÈ¡  £¬²¢ÔÚÔÆ´æ´¢ÈÝÆ÷Öа²ÅÅÀÕË÷ÐÅ¡£Ê¹ÓÃAWS IAMȨÏÞ  £¬¹¥»÷ÕßÀ©´óפ×ãµã  £¬½¨ÉèÐÂLambdaº¯Êý¾ÙÐл¥ÁªÍø¹æģɨÃè  £¬Ñ°ÕÒ̻¶µÄÇéÐÎÎļþ¡£Àֳɻñȡƾ֤ºó  £¬¹¥»÷Õß½«Æä´æ´¢ÔÚ¹«¹²S3´æ´¢Í°ÖС£ÌØÊâµØ  £¬ËûÃǹØ×¢º¬ÓÐMailgunƾ֤µÄ.envÎļþ  £¬ÍýÏë·¢ËÍÍøÂç´¹ÂÚÓʼþ¡£Ö»¹ÜʵÑé²»·¨¼ÓÃÜÇ®±ÒÍÚ¾òʧ°Ü  £¬µ«¾­¼ÃÄîÍ·ÏÔ×Å¡£¹¥»÷ÕßʹÓÃVPNºÍTORÒþ²ØÉí·Ý  £¬Unit 42¼ì²âµ½ÎÚ¿ËÀ¼ºÍĦÂå¸çµÄIPµØµãÓëÔ˶¯Ïà¹Ø¡£´Ë´ÎÔ˶¯ÏÔʾÁ˹¥»÷ÕßʹÓÃ×Ô¶¯»¯ÊÖÒÕÔÚÔÆÇéÐÎÖÐѸËÙÕö¿ªÐж¯µÄ¸ßÃ÷ÊÖÒÕ¡£


https://thehackernews.com/2024/08/attackers-exploit-public-env-files-to.html


2. WPS OfficeÎó²îCVE-2024-7262ÔâʹÓà  £¬Î£¼°2ÒÚÓû§


8ÔÂ16ÈÕ  £¬WPS OfficeÊÇÒ»¿îÓµÓÐÁè¼Ý2ÒÚÓû§µÄ°ì¹«Ì×¼þ  £¬½üÆÚÆسöÁ½¸ö¸ßΣÎó²îCVE-2024-7262ºÍCVE-2024-7263  £¬CVSSÆÀ·Ö¸ß´ï9.3  £¬Õ¹ÏÖÁ˼«¸ßµÄÇ徲Σº¦ºÍÒ×±»Ê¹ÓÃÐÔ¡£ÕâÁ½¸öÎó²î¾ùλÓÚÆäpromecefpluginhost.exe×é¼þÖÐ  £¬Í¨¹ý²»³ä·ÖµÄ·¾¶ÑéÖ¤»úÖÆ  £¬Ê¹¹¥»÷ÕßÄܹ»ÓÕµ¼Óû§·­¿ªÌØÖƵç×Ó±í¸ñÎĵµ  £¬½ø¶ø¼ÓÔز¢Ö´ÐÐí§ÒâWindows¿â¡£CVE-2024-7262Ó°Ïì12.2.0.13110ÖÁ12.2.0.13489°æ±¾  £¬ÔÊÐíÔ¶³Ì´úÂëÖ´ÐÐ  £¬¿ÉÄÜÒý·¢Êý¾Ýй¶¡¢ÀÕË÷Èí¼þ¹¥»÷»òϵͳÉî¶ÈÈëÇÖ¡£Ö»¹Ü½ðɽ¶¾°ÔÐû²¼ÁË12.2.0.16909°æ±¾×÷ΪCVE-2024-7262µÄ²¹¶¡  £¬µ«ËæºóÓÖ·¢Ã÷ÁËCVE-2024-7263  £¬¸ÃÎó²î±£´æÓÚ12.2.0.17153ÒÔÏ°汾  £¬ÓÉÓÚδ³¹µ×ÕûÀíÌØÊâ²ÎÊý  £¬Ê¹µÃÔ­²¹¶¡Ê§Ð§  £¬ÔÙ´Î̻¶Ç徲Σº¦¡£ÓÈΪÑÏÖصÄÊÇ  £¬CVE-2024-7262Òѱ»¶ñÒâʹÓà  £¬Í¨Ì«¹ý·¢Î±×°³ÉÕýµ±ÎĵµµÄ¶ñÒâÎļþ  £¬¹¥»÷ÕßÕýÆð¾¢Õö¿ª¹¥»÷¡£Òò´Ë  £¬Ç¿ÁÒ½¨ÒéËùÓÐWPS OfficeÓû§Á¬Ã¦Éý¼¶ÖÁ12.2.0.17153»ò¸ü¸ß°æ±¾  £¬ÒÔÌá·ÀDZÔÚµÄÇå¾²Íþв¡£


https://securityonline.info/wps-office-vulnerabilities-expose-200-million-users-cve-2024-7262-exploited-in-the-wild/


3. Ailurophile£ºÔ´×ÔÔ½ÄϵĶ¨ÖÆ»¯ÐÅÏ¢ÇÔÈ¡¶ñÒâÈí¼þ½ÒÃØ


8ÔÂ19ÈÕ  £¬G DATAÍøÂçÇå¾²ÍŶӽÒÆÆÁËÒ»¿îÃûΪ¡°Ailurophile¡±µÄÐÂÐÍPHP»ùÐÅÏ¢ÇÔÈ¡¶ñÒâÈí¼þ  £¬ÒÉËÆÔ´×ÔÔ½Äϲ¢ÒÔ¶©ÔÄģʽÏúÊÛ¡£AilurophileÅ䱸ÁËÒ»¸ö¹¦Ð§¸»ºñµÄÍøÂçÃæ°å  £¬ÔÊÐíÂò¼Ò¸ß¶È×Ô½ç˵¶ñÒâÈí¼þ  £¬°üÀ¨ÃüÃû¡¢Í¼±êÉèÖá¢Telegram֪ͨÉèÖà  £¬ÉõÖÁʹÈí¼þ¸üÄѱ»¼ì²â¡¢ÈƹýWindows Defender·ÀÓù  £¬²¢´ÓÔ¶³ÌURL°²ÅÅÌØÊâ¶ñÒ⸺ÔØ¡£ÆäÇ¿Ê¢µÄÊý¾ÝÇÔÈ¡ÄÜÁ¦¾Û½¹ÓÚChrome¡¢EdgeµÈÖ÷Á÷ä¯ÀÀÆ÷  £¬ÄÜÇÔÈ¡°üÀ¨×Ô¶¯Ìî³äÊý¾Ý¡¢cookies¡¢ÃÜÂë¡¢ä¯ÀÀÀúÊ·¡¢ÐÅÓÿ¨ÐÅÏ¢¼°¼ÓÃÜÇ®±ÒÇ®°üÊý¾ÝÔÚÄÚµÄÃô¸ÐÐÅÏ¢¡£Ailurophileͨ¹ý¡°ExeOutput¡±ºÍ¡°BoxedApp¡±ÊÖÒÕ·â×°ºÍÐéÄ⻯  £¬Ê¹ÆäÔÚÄÚ´æÖÐÔËÐÐ  £¬ÔöÌíÁËÒþ²ØÐÔºÍÌӱܼì²âµÄÄÜÁ¦¡£¶ñÒâÈí¼þÓɶà¸öPHP¾ç±¾×é³É  £¬¸÷˾ÆäÖ°  £¬´ÓÍøÂçϵͳÐÅÏ¢¡¢ÖÕÖ¹¾ºÕùÀú³Ì  £¬µ½¾«×¼ÌáÈ¡²¢ÉÏ´«Óû§Êý¾Ý  £¬Ã¿¸ö¾ç±¾¶¼ÊÎÑÝ×ÅÒªº¦½ÇÉ«¡£ÌØÊâÊÇÆäÕë¶ÔÌض¨ÎļþºÍÒªº¦×ÖµÄÊý¾ÝËÑË÷¹¦Ð§  £¬½øÒ»²½ÍØ¿íÁËÐÅÏ¢ÇÔÈ¡¹æÄ£¡£G DATAÖ¸³ö  £¬AilurophileÕý´¦ÓÚ»îÔ¾¿ª·¢½×¶Î  £¬Ò»Ö±ÒýÈëй¦Ð§ÓëˢР £¬Í¨¹ý¶ñÒâÈí¼þÆƽâµÈ·½·¨Èö²¥  £¬¶ÔÍøÂçÇå¾²×é³ÉÒ»Á¬Íþв¡£


https://securityonline.info/new-infostealer-ailurophile-discovered-poses-significant-risk-to-user-privacy/


4. ·áÌïÔâºÚ¿ÍÈëÇÖ  £¬240GBÊý¾Ýµµ°¸Ð¹Â¶


8ÔÂ19ÈÕ  £¬Ò»ÃûºÚ¿ÍÔÚÂÛ̳ÉϹûÕæÁË´Ó·áÌïϵͳ²»·¨»ñÈ¡µÄ240GBÊý¾Ýµµ°¸  £¬È·ÈÏ·áÌïÔâÓöÁËÍøÂçÇå¾²ÈëÇÖ¡£·áÌï¹Ù·½»ØÓ¦³ÆÒÑÖªÏþ´ËÊ  £¬²¢Ç¿µ÷ÎÊÌâ¹æÄ£ÓÐÏÞ  £¬·ÇϵͳÐÔÎÊÌâ¡£¹«Ë¾ÕýÆð¾¢ÓëÊÜÓ°ÏìÓû§Ïàͬ  £¬ÌṩÐëÒªÔ®Öú  £¬µ«Ïêϸϸ½ÚÈçÎó²î·¢Ã÷ʱ¼ä¡¢¹¥»÷·¾¶¼°ÊÜÓ°ÏìµÄÓû§ÊýÄ¿µÈÐÅÏ¢ÉÐδ¶ÔÍâÐû²¼¡£Ð¹Â¶±»µÁÊý¾ÝµÄÍþвÕßZeroSevenGroup×Ô³ÆÈëÇÖÁË·áÌïλÓÚÃÀ¹úµÄ·ÖÖ§»ú¹¹  £¬ÇÔÈ¡ÁË°üÀ¨Ô±¹¤ÐÅÏ¢¡¢¿Í»§ÐÅÏ¢¡¢ÌõÔ¼¼°²ÆÎñ¼Í¼ÔÚÄڵĺ£Á¿Êý¾Ý¡£ËûÃÇ»¹Éù³ÆʹÓÃÁË¿ªÔ´¹¤¾ßADReconÍøÂçÍøÂç»ù´¡ÉèÊ©Ç鱨¼°Æ¾Ö¤  £¬½øÒ»²½Õ¹Ê¾ÁË´ÓActive DirectoryÖÐÌáÊØÐÅÏ¢µÄÄÜÁ¦¡£¸Ã×éÖ¯²»µ«·ÖÏíÁËÊý¾ÝÄÚÈݸÅÀÀ  £¬ÈçÁªÏµÈË¡¢ÍýÏë¡¢Ô±¹¤ÕÕƬµÈ  £¬»¹ÌṩÁË´øÃÜÂëµÄAD-ReconЧ¹û  £¬¹©ÈËËæÒâ²éÔÄ¡£ÖµµÃ×¢ÖصÄÊÇ  £¬Ö»¹Ü·áÌïδÃ÷ȷйÃÜÊÂÎñµÄÏêϸÈÕÆÚ  £¬µ«ÊÖÒÕÆÊÎöÖ¸³öÏà¹ØÎļþÖÁÉÙÔÚ2022Äê12ÔÂ25ÈÕÒѱ»½¨Éè»ò»ñÈ¡  £¬ÌåÏÖ¹¥»÷Õß¿ÉÄÜÒÑÉø͸ÖÁ´æ´¢Êý¾ÝµÄ±¸·Ý·þÎñÆ÷ϵͳ¡£


https://www.bleepingcomputer.com/news/security/toyota-confirms-breach-after-stolen-data-leaks-on-hacking-forum/


5. Jenkins CLIÎó²îCVE-2024-23897±»CISAÁÐΪÒÑ֪ʹÓÃΣº¦


8ÔÂ19ÈÕ  £¬ÃÀ¹úÍøÂçÇå¾²ºÍ»ù´¡ÉèÊ©Çå¾²¾Ö£¨CISA£©Òѽ«JenkinsÏÂÁîÐнçÃ棨CLI£©µÄÒ»ÏîÑÏÖØ·¾¶±éÀúÎó²î£¨CVE-2024-23897  £¬CVSSÆÀ·Ö¸ß´ï9.8£©ÄÉÈëÆäÒÑ֪ʹÓÃÎó²î£¨KEV£©Ä¿Â¼  £¬Í¹ÏÔÁ˸ÃÎó²îµÄ½ôÆÈÐÔÓëÑÏÖØÐÔ¡£Jenkins  £¬×÷Ϊ¹ãÊܽӴýµÄ¿ªÔ´×Ô¶¯»¯·þÎñÆ÷  £¬Î¬»¤×ÅÈ«ÇòÊýÊ®Íò×°ÖÃʵÀý  £¬Óû§³¬°ÙÍò¡£½üÆÚÅû¶µÄCVE-2024-23897Îó²îÔÊÐí¹¥»÷Õßͨ¹ýCLIʹÓÃĬÈÏÆôÓõÄÎļþÄÚÈÝÀ©Õ¹¹¦Ð§  £¬¶ÁÈ¡Jenkins¿ØÖÆÆ÷ÉϵÄí§ÒâÎļþ  £¬ÉõÖÁ¿ÉÄÜÖ´ÐÐÔ¶³Ì´úÂë  £¬¶ÔϵͳÇå¾²×é³ÉÖØ´óÍþв¡£¸ÃÎó²îÔ´ÓÚJenkins¶ÔCLIÏÂÁî²ÎÊýµÄ´¦Öóͷ£·½·¨  £¬ÌØÊâÊÇargs4j¿âÖеġ°expandAtFiles¡±¹¦Ð§  £¬Î´ÄÜÔÚ½Ïа汾Öб»ÓÐÓýûÓá£ÓµÓС°Overall/Read¡±È¨Ï޵Ĺ¥»÷ÕßÄÜÎÞÏÞÖƵضÁÈ¡Îļþ  £¬¶øÎÞ´ËȨÏÞÕßÒ²ÄܶÁÈ¡Ç°ÈýÐÐÄÚÈÝ  £¬°üÀ¨¿ÉÄÜ´æ´¢Ãô¸ÐÐÅÏ¢µÄ¼ÓÃÜÃÜÔ¿Îļþ¡£¶à¸öÑо¿Ô±ÒÑÐû²¼¿´·¨ÑéÖ¤£¨PoC£©Îó²î  £¬¾¯Ê¾¸ÃÎó²î¿ÉÄÜÔâµ½´ó¹æģʹÓà  £¬ShodanÉϵÄÅÌÎÊЧ¹ûÏÔʾ³¬75,000¸öJenkinsʵÀýÖ±½Ó̻¶ÓÚ»¥ÁªÍø  £¬Î£º¦¼«¸ß¡£ÎªÓ¦¶Ô´ËÍþв  £¬CISAÒÑÏòÁª°î»ú¹¹·¢³öÖ¸Áî  £¬ÒªÇóÔÚ2024Äê9ÔÂ9ÈÕÇ°ÐÞ¸´´ËÎó²î¡£


https://securityaffairs.com/167267/hacking/cisa-adds-jenkins-command-line-interface-cli-bug-to-its-known-exploited-vulnerabilities-catalog.html


6. FlightAwareÉèÖùýʧÖ¿ͻ§ÐÅϢй¶


8ÔÂ19ÈÕ  £¬º½°à¸ú×Ù·þÎñ¾ÞÍ·FlightAwareÔâÓöÁËÒ»ÆðÑÏÖصÄСÎÒ˽¼ÒÊý¾Ýй¶ÊÂÎñ  £¬¾Ý³ÆÕâÊÇÓÉÓÚ¹«Ë¾ÄÚ²¿µÄÉèÖùýʧËùµ¼Ö¡£¸Ã¹«Ë¾ÔÚÆä¹Ù·½Í¨ÖªÖÐÈÏ¿É  £¬×Ô2021Äê1ÔÂÆð  £¬Æäϵͳ±£´æÇå¾²Òþ»¼  £¬¿ÉÄÜй¶ÁË°üÀ¨¿Í»§ÐÕÃû¡¢µç×ÓÓʼþ¡¢Õ˵¥ÓëËÍ»õµØµã¡¢IPµØµã¡¢É罻ýÌåÐÅÏ¢¡¢µç»°ºÅÂë¡¢³öÉúÄê·Ý¡¢ÐÅÓÿ¨Î²ºÅ¡¢·É»úËùÓÐȨÏêÇé¡¢Ö°ÒµÐÅÏ¢¼°ÕË»§Ô˶¯¼Í¼µÈÃô¸ÐÊý¾Ý¡£¸üÁîÈ˵£ÐĵÄÊÇ  £¬²¿·Ö¿Í»§µÄÉç»áÇå¾²ºÅÂëºÍÃÜÂëÒ²¿ÉÄÜÊܵ½Ó°Ïì¡£FlightAwareѸËÙÏìÓ¦  £¬ÒªÇóËùÓÐDZÔÚÊÜÓ°ÏìµÄÓû§ÖØÖÃÕË»§ÃÜÂë  £¬µ«¹ØÓÚÃÜÂëµÄ¼ÓÃÜÇéÐμ°ÊÇ·ñ±£´æ½øÒ»²½µÄÀÄÓÃÐÐΪ  £¬¹«Ë¾²¢Î´ÔÚ֪ͨÖÐÏêϸ˵Ã÷¡£´Ë´Îй¶ÊÂÎñµÄʱ¼ä¿ç¶È³¤´ïÈýÄê¶à  £¬ÏÔʾ³ö¹«Ë¾ÔÚÊý¾ÝÇå¾²ÖÎÀíºÍ¼à¿ØÉϵÄÖØ´óÊè©¡£Ö»¹ÜFlightAware¼á³ÆÕâÊÇÄÚ²¿Ê§Îó¶ø·ÇÍⲿ¶ñÒâ¹¥»÷  £¬µ«Êý¾ÝµÄÏÖʵʹÓÃÇéÐÎÈÔ²»ÇåÀÊ  £¬¹«Ë¾Ò²Î´ÄÜÈ·ÈÏÊÇ·ñÓеÚÈý·½²»·¨»á¼û»òÏÂÔØÁËÕâЩÊý¾Ý¡£ÃæÁÙ¹«ÖÚµÄÖÊÒɺ͹ØÇÐ  £¬FlightAware½²»°È˼á³ÖĬȻ  £¬Î´¾ÍÏêϸÊÜÓ°Ïì¿Í»§ÊýÄ¿»ò½øÒ»²½µÄµ÷½â²½·¥ÌṩÈκÎÐÅÏ¢¡£


https://techcrunch.com/2024/08/19/flightaware-warns-that-some-customers-info-has-been-exposed-including-social-security-numbers/