Àè°ÍÄÛ´«ºô»ú±¬Õ¨£¬ÕæÖ÷µ³ÔâÖØ´´£¬ÒÔÉ«Áб»Ö¸Ä»ºóºÚÊÖ
Ðû²¼Ê±¼ä 2024-09-181. Àè°ÍÄÛ´«ºô»ú±¬Õ¨£¬ÕæÖ÷µ³ÔâÖØ´´£¬ÒÔÉ«Áб»Ö¸Ä»ºóºÚÊÖ
9ÔÂ17ÈÕ£¬Àè°ÍÄÛ±¬·¢ÁËÒ»³¡´ó¹æÄ£µÄ´«ºô»ú±¬Õ¨ÊÂÎñ£¬Ôì³ÉÖÁÉÙ11ÈËéæÃü£¬4000¶àÈËÊÜÉË£¬ÆäÖаüÀ¨¶àÃûÕæÖ÷µ³³ÉÔ±¡£´Ë´ÎÊÂÎñ±»ÒÔΪÊÇÀè°ÍÄÛÓëÒÔÉ«ÁнüÒ»Äê³åÍ»Öеġ°×î´óÇ徲ʧ°Ü¡±£¬ÕæÖ÷µ³¹ÙÔ±¶Ô´ËÌåÏÖÇ¿ÁÒѵ³â¡£¾Ý±¨µÀ£¬±¬Õ¨±¬·¢ÔÚ±´Â³ÌØÄϽ¼µÈ¶à¸öµØÇø£¬´«ºô»úÔÚÈËÃǵĿڴü»òÊÖÖÐͻȻ·¢ÈȲ¢±¬Õ¨£¬ÁôÏÂһƬÔÓÂҺͿֻš£Àè°ÍÄÛÎÀÉú²¿½ôÆȺôÓõÒ½ÎñÖ°Ô±¾ÈÖÎÉËÕߣ¬²¢½¨ÒéÃñÖÚÔÝͣʹÓô«ºô»ú¡£ÏÖÔÚ£¬±¬Õ¨µÄÏêϸԵ¹ÊÔÓÉÉÐδÃ÷È·£¬µ«ÒÑÈ·ÈÏÊÇÈËΪԶ³ÌÒý·¢µÄ¡£¿ÉÄܵÄÒòËØ°üÀ¨Ô¶³ÌÒý±¬×°Öá¢ÍøÂç¹¥»÷»ò¹©Ó¦Á´¹¥»÷¡£´Ë´ÎÊÂÎñ±¬·¢Ê±£¬ÕýÖµÒÔÉ«ÁÐÓëÕæÖ÷µ³Ö®¼äÖ÷ҪʱÊÆÒ»Ö±Éý¼¶Ö®¼Ê¡£×ÔÈ¥Äê10ÔÂÒÔÀ´£¬Ë«·½ÔÚÀè°ÍÄÛÄϲ¿ÁìÍÁµÄ³åͻһÁ¬Ò»Ö±¡£ÕæÖ÷µ³¹ÙÔ±Ö¸ÔðÒÔÉ«Áз¢¶¯ÁËÕâ´ÎÖØ´óµÄÔ¶³Ì¹¥»÷£¬¶øÒÔÉ«Áз½ÃæÔò¾Ü¾øÖÃÆÀ¡£ÍŽá¹úפÀè°ÍÄÛÎÊÌâÌØÊâе÷Ô±¶Ô´Ë´ÎÏ®»÷ÌåÏÖѵ³â£¬²¢ÖÒÑÔʱÊƵĽøÒ»²½Éý¼¶½«¶ÔµØÇøÎȹÌÔì³ÉÑÏÖØÓ°Ïì¡£¹ú¼ÊÉç»áÒ²ÔÚÇ×½ü¹Ø×¢´ËʵÄÏ£Íû£¬ºôÓõ¸÷·½¼á³Öեȡ£¬Í¨¹ý¶Ô»°ºÍ̸Åнâ¾öÕù¶Ë¡£
https://www.securityweek.com/hundreds-of-pagers-exploded-in-lebanon-and-syria-in-a-deadly-attack-heres-what-we-know/
2. ´¨ÆéĦÍгµÅ·ÖÞ¹«Ë¾ÔâRansomHubÀÕË÷Èí¼þ¹¥»÷
9ÔÂ13ÈÕ£¬´¨ÆéĦÍгµÅ·ÖÞ¹«Ë¾£¨KME£©½üÆÚÔâÓöRansomHubÀÕË÷Èí¼þÍÅ»ïµÄÍøÂç¹¥»÷£¬¸ÃÍÅ»ïÍþвй¶´Ó¹«Ë¾ÇÔÈ¡µÄÊý¾Ý¡£Ö»¹Ü¹¥»÷δÍêÈ«Àֳɣ¬µ«KMEµÄ·þÎñÆ÷±»ÔÝʱ¸ôÀëÒÔÈ·±£Çå¾²£¬¹«Ë¾Ëæ¼´Æô¶¯ÁËÕ½ÂÔ»Ö¸´ÍýÏë¡£KME×÷Ϊ´¨ÆéÖع¤ÒµÖêʽ»áÉçÔÚÅ·ÖÞµÄ×Ó¹«Ë¾£¬ÈÏÕæĦÍгµµÈ²úÆ·µÄ·ÖÏúÓëÓªÏú£¬ÆäITÍŶÓÕýÓëÍⲿר¼ÒϸÃÜÏàÖú£¬ÆÊÎö²¢É¨³ýϵͳÄÚµÄDZÔÚ¶ñÒâÈí¼þ£¬ÒÔÈ·±£ËùÓзþÎñÆ÷»ñµÃ³¹µ×¼ì²éÓëÕûÀí¡£¹«Ë¾Ô¤¼ÆÏÂÖܳõ½«»Ö¸´90%µÄ·þÎñÆ÷»ù´¡ÉèÊ©£¬ÇÒ´ËÊÂÎñ¶ÔÒ»Ñùƽ³£ÓªÒµÔËÓª¡¢¾ÏúÉÌÍøÂç¼°ÎïÁ÷·þÎñÎÞÖ±½ÓÓ°Ï졣Ȼ¶ø£¬RansomHubÒÑÐû³ÆÇÔÈ¡KME 487GBÊý¾Ý£¬²¢ÉèÖõ¹¼ÆʱÍþв¹ûÕæÊý¾Ý£¬ÆäÖлò°üÀ¨¿Í»§×ÊÁÏ£¬ÏêϸÇéÐÎÉдý½øÒ»²½È·ÈÏ¡£´Ë´ÎÊÂÎñÔÙ´Î͹ÏÔÁËRansomHubÀÕË÷Èí¼þµÄ»îÔ¾ÓëÍþв£¬¸ÃÍÅ»ï×ÔBlackCat/ALPHVÐж¯ÇÄÈ»ºóѸËÙáÈÆð£¬Àֳɹ¥»÷ÁË°üÀ¨Rite Aid¡¢FrontierÔÚÄڵĶà¼Ò×ÅÃûÆóÒµ¡£FBI¡¢CISA¼°HHSÍŽᱨ¸æÖ¸³ö£¬RansomHubÒÑÓ°ÏìÃÀ¹úÁè¼Ý210ÃûÊܺ¦Õߣ¬Í¹ÏÔÁËÍøÂçÇå¾²ÐÎÊƵÄÑÏËàÐÔ¡£
https://www.bleepingcomputer.com/news/security/ransomhub-claims-kawasaki-cyberattack-threatens-to-leak-stolen-data/
3. Apache OFBizÎó²îCVE-2024-45195Òý·¢´ó¹æÄ£¹¥»÷
9ÔÂ12ÈÕ£¬×ÔApache OFBizÖеÄCVE-2024-45195Îó²îÆعâºó£¬Imperva±¨¸æÖ¸³öÒÑÓÐÁè¼Ý25,000´Î¶ñÒâÇëÇóÕë¶Ô4,000¸ö²î±ðÕ¾µãÌᳫ£¬Ö÷ҪĿµÄΪ½ðÈÚ·þÎñÒµºÍÉÌÒµ²¿·Ö¡£ÕâЩ¹¥»÷ʹÓÃGoÓïÑÔ±àдµÄ¶ñÒâ»úеÈ˺Ͷ¨Öƹ¤¾ß£¬ÍýÏëͨ¹ýÈƹýÊÚȨ¼ì²éÖ´ÐÐí§Òâ´úÂ룬½ø¶ø°²ÅŶñÒâÈí¼þ¡¢ÇÔÈ¡Êý¾Ý»òÆÆËðÓªÒµ¡£CVE-2024-45195µÄÑÏÖØÐÔÔÚÓÚÆäÄÜÈƹý¶à¸öÏÈÇ°ÒÑÐÞ¸´µÄÎó²î£¬°üÀ¨Ôø±»ÓÃÓÚMirai½©Ê¬ÍøÂç°²ÅŵÄCVE-2024-32113£¬ÏÔʾÁ˸ÃÇå¾²ÎÊÌâµÄÍç¹ÌÐÔºÍÑÏÖØÐÔ¡£Apache OFBiz 18.12.16֮ǰ°æ±¾¾ùÊÜÓ°Ï죬µ«×îа汾ÒÑÐû²¼²¹¶¡£¬Í¨¹ýÔöÇ¿ÑéÖ¤»úÖÆÈ·±£ÊÓͼÊÚȨµÄ׼ȷִÐУ¬²¢×èÖ¹¿ØÖÆÆ÷ÊÓͼ²î±ð²½Îó²îµÄʹÓã¬ÎªÏµÍ³ÌṩҪº¦·À»¤¡£±ðµÄ£¬Ð°汾»¹ÐÞ¸´ÁËÁíÒ»¸ö¸ßΣº¦µÄ·þÎñÆ÷¶ËÇëÇóαÔìÎó²î£¨CVE-2024-45507£¬CVSSÆÀ·Ö9.8£©£¬¸ÃÎó²î¿ÉÄÜÒý·¢Î´ÊÚȨ»á¼ûºÍϵͳÈëÇÖ¡£Òò´Ë£¬Ç¿ÁÒ½¨ÒéËùÓÐʹÓÃApache OFBizµÄ×éÖ¯Á¬Ã¦Éý¼¶ÖÁ×îа汾£¬ÒÔÓÐÓûº½âÕâЩҪº¦Ç徲Σº¦¡£
https://securityonline.info/hackers-target-apache-ofbiz-rce-flaw-cve-2024-45195-after-poc-exploit-released/?&web_view=true
4. Google Sheets³ÉÐÂÕ½³¡£ºProofpoint½ÒÆÆ´ó¹æÄ£C2Îó²î¹¥»÷
9ÔÂ13ÈÕ£¬ÍøÂçÇ徲ר¼ÒProofpoint½üÆÚ½ÒÆÆÁËÒ»ÏîÕë¶ÔGoogle SheetsµÄÖØ´óÎó²îʹÓÃÔ˶¯£¬¸ÃÔ˶¯Ê¼ÓÚ2024Äê8ÔÂ5ÈÕ£¬ÍþвÕßʹÓøÃƽ̨×÷ΪÏÂÁîÓë¿ØÖÆ£¨C2£©»úÖÆ£¬Ã°³ä¶à¹úË°Îñ»ú¹ØÏòÈ«Çò70¼Ò×éÖ¯·¢ËÍÁËÔ¼20,000·âÕ©ÆÓʼþ¡£ÕâЩÓʼþÓÕµ¼Óû§µã»÷αװ³ÉÄÉË°É걨µ¥×ª±äµÄÁ´½Ó£¬½ø¶øͨ¹ýһϵÁÐÈ«ÐÄÉè¼ÆµÄ°ì·¨£¬°üÀ¨¼ì²é²Ù×÷ϵͳ¡¢Ê¹ÓÃWindows¿ì½Ý·½·¨Îļþ¡¢PowerShell¾ç±¾Ö´Ðм°WebDAV¹²ÏíÉϵÄPython¾ç±¾ÔËÐУ¬×îÖÕÍøÂç²¢·¢ËÍÊܺ¦ÕßϵͳÐÅÏ¢¡£¹¥»÷ÊÖ¶ÎÖУ¬Voldemort¹¤¾ßÊÎÑÝÁËÒªº¦½ÇÉ«£¬¸Ã¹¤¾ßÓÃCÓïÑÔ±àд£¬Äܹ»Ê¹ÓÃGoogle SheetsʵÏÖÊý¾Ýй¶¡¢Ö´ÐÐÔ¶³ÌÏÂÁîµÈ¶àÖÖ¶ñÒâÔ˶¯¡£±ðµÄ£¬¹¥»÷»¹Éæ¼°DLL²àÔØÊÖÒÕ£¬Í¨¹ýαװ³ÉÕýµ±Èí¼þµÄ¶ñÒâ¿ÉÖ´ÐÐÎļþºÍDLLÎļþ½øÒ»²½Éø͸ϵͳ¡£´Ë´Î¹¥»÷ÁýÕÖÁË°üÀ¨°ü¹Ü¡¢º½Ìì¡¢½ðÈÚ¡¢Õþ¸®ÔÚÄڵĶà¸öÐÐÒµ£¬ÏÔʾ³öÍþвÕßÆÕ±éµÄ¹¥»÷¹æÄ£ºÍÖØ´óµÄ¹¥»÷Õ½ÂÔ¡£Ö»¹ÜÔ˶¯ÉÐδÃ÷È·¹é×ïÓÚÌض¨Íþв×éÖ¯£¬µ«ÆäÊÖ·¨ÓëLatrodectus¡¢DarkGateµÈÒÑÖª¶ñÒâÈí¼þ¼Ò×åÏàËÆ¡£
https://securityboulevard.com/2024/09/espionage-alert-google-sheets-exploit-for-malware-control/
5. Æ»¹ûVision ProÆØÇå¾²Îó²î£ºGAZEploit¹¥»÷ÍþвÓû§Òþ˽Çå¾²
9ÔÂ13ÈÕ£¬Æ»¹û¹«Ë¾Vision Pro»ìÏýÏÖʵͷ´÷×°±¸¿ËÈÕÆسöÖØ´óÇå¾²Îó²îCVE-2024-40865£¬¼´GAZEploit¹¥»÷£¬¸ÃÎó²îÔÊÐíºÚ¿Í̫ͨ¹ýÎöÓû§ÐéÄ⻯ÉíÖеÄÑÛÇòÔ˶¯£¨×¢ÊÓ£©Êý¾Ý£¬ÍƶϳöÓû§ÔÚÐéÄâ¼üÅÌÉϵÄÊäÈëÄÚÈÝ£¬ÑÏÖØÍþвÓû§Òþ˽Çå¾²¡£ÕâÒ»ÐÂÓ±¹¥»÷·½·¨Ê¹ÓÃÁË×°±¸ÔÚ¹²ÏíÐéÄ⻯Éíʱ£¬×¢ÊÓ¿ØÖÆÎı¾ÊäÈëµÄ¹ÌÓÐÇ徲ȱÏÝ¡£ºÚ¿ÍÄÜʹÓÃÊÓƵͨ»°¡¢ÔÚÏß¾Û»á»òÖ±²¥Æ½Ì¨ÉϵĹ²ÏíÊÓƵ£¬Ô¶³ÌÖ´Ðа´¼üÍƶϣ¬ÇÔÈ¡ÃÜÂëµÈÃô¸ÐÐÅÏ¢¡£Æ»¹û¹«Ë¾ÔÚvisionOS 1.3¸üÐÂÖÐÐÞ¸´ÁËÕâÒ»ÎÊÌ⣬ͨ¹ýÔÝÍ£Persona¹¦Ð§ÔÚÐéÄâ¼üÅ̼¤»îʱµÄʹÓã¬À´×è¶Ï´ËÀ๥»÷·¾¶¡£GAZEploit¹¥»÷ÒÀÀµÓÚ¶ÔÑÛÇò³¤¿í±È£¨EAR£©ºÍ×¢ÊÓÔ¤¼ÆµÄ¼àÊÓѧϰģ×Ó£¬×¼È·Ó³Éä×¢ÊÓÆ«ÏòÖÁ¼üÅÌ°´¼ü£¬ÊµÏÖ»÷¼üÍƶϡ£ÕâÒ»·¢Ã÷Õ¹ÏÖÁË»ìÏýÏÖʵװ±¸ÔÚÒþ˽±£»¤·½ÃæµÄÐÂÌôÕ½£¬´ÙʹÐÐÒµÔöÇ¿¶Ô´ËÀàÇå¾²Îó²îµÄÌá·ÀÓëÓ¦¶Ô¡£
https://thehackernews.com/2024/09/apple-vision-pro-vulnerability-exposed.html
6. Access SportsÔâInc RansomÀÕË÷Èí¼þ¹¥»÷£¬88,000ÈËÐÅϢй¶
9ÔÂ16ÈÕ£¬Access Sports Medicine & Orthopaedics£¬Ò»¼ÒλÓÚк±²¼Ê²¶ûÖݵĹǿƷþÎñÌṩÉÌ£¬½üÆÚÔâÓöÑÏÖØÍøÂç¹¥»÷£¬µ¼ÖÂÁè¼Ý88,000ÃûСÎÒ˽¼ÒµÄÃô¸ÐÐÅϢй¶¡£¸ÃÊÂÎñÓÚ2024Äê5ÔÂ10ÈÕ±»·¢Ã÷£¬É漰δ¾ÊÚȨ»á¼û´æ´¢ÓÐСÎÒ˽¼ÒÉí·Ý¡¢Éç»áÇå¾²ºÅÂë¡¢³öÉúÈÕÆÚ¡¢²ÆÎñÐÅÏ¢¡¢Ò½ÁƼͼ¼°¿µ½¡°ü¹ÜÐÅÏ¢µÄϵͳ¡£Ö»¹ÜAccess SportsÒÑѸËÙΪÊÜÓ°ÏìÓû§ÌṩڲƱ£»¤·þÎñ£¬²¢Ç¿µ÷ÉÐÎÞÖ¤¾ÝÅú×¢ÐÅÏ¢±»ÀÄÓ㬵«³öÓÚ͸Ã÷¶È˼Á¿ÈÔ¾ÙÐÐÁËÖÜȫת´ï¡£ÖµµÃ×¢ÖصÄÊÇ£¬Ò»¸öÃûΪInc RansomµÄÀÕË÷Èí¼þ×éÖ¯Ðû³Æ¶Ô´Ë´Î¹¥»÷ÈÏÕ棬²¢ÔÚÆäйÃÜÍøÕ¾ÉϹûÕæÁËAccess SportsµÄÐÅÏ¢£¬°üÀ¨ÌõÔ¼¡¢Ô±ÈËΪÁÏ¡¢ÉñÃØÎļþ¼°²ÆÎñÊý¾Ý£¬½øÒ»²½¼Ó¾çÁËÊÂ̬µÄÑÏÖØÐÔ¡£Inc Ransom×Ô2023Äê7ÔÂÒÔÀ´£¬±ãÒÔÒ½ÁÆ¡¢½ÌÓý¼°Õþ¸®²¿·ÖΪĿµÄ£¬Í¨¹ý¼ÓÃÜÊý¾ÝºÍÇÔÈ¡Ãô¸ÐÐÅÏ¢À´ÀÕË÷Êê½ð¡£
https://www.securityweek.com/88000-impacted-by-access-sports-data-breach-resulting-from-ransomware-attack/