Ivanti ÖÒÑÔ£ººÚ¿ÍʹÓà Connect Secure ÁãÈÕÎó²î×°ÖöñÒâÈí¼þ
Ðû²¼Ê±¼ä 2025-01-101. Ivanti ÖÒÑÔ£ººÚ¿ÍʹÓà Connect Secure ÁãÈÕÎó²î×°ÖöñÒâÈí¼þ
1ÔÂ8ÈÕ£¬£¬£¬£¬Ivanti ÖÒÑԳƣ¬£¬£¬£¬ºÚ¿ÍÕýÔÚʹÓà Connect Secure Ô¶³Ì´úÂëÖ´ÐÐÎó²î£¨CVE-2025-0282£©¾ÙÐÐÁãÈÕ¹¥»÷£¬£¬£¬£¬ÔÚ×°±¸ÉÏ×°ÖöñÒâÈí¼þ¡£¡£¡£¡£¡£¸ÃÎó²î±£´æÓÚ Ivanti Connect Secure¡¢Ivanti Policy Secure ºÍ Ivanti Neurons for ZTA Íø¹ØµÄ¾É°æ±¾ÖУ¬£¬£¬£¬ÔÊÐíδ¾Éí·ÝÑéÖ¤µÄ¹¥»÷ÕßÔ¶³ÌÖ´ÐдúÂë¡£¡£¡£¡£¡£Ivanti ͨ¹ýÆäÍêÕûÐÔ¼ì²é¹¤¾ß£¨ICT£©¼ì²âµ½¶ñÒâ»î¶¯ºó£¬£¬£¬£¬È·ÈÏÁËÕâÒ»Íþв¡£¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬£¬Ö»ÓÐ Ivanti Connect Secure ×°±¸±»È·ÈÏÊܵ½Ê¹Óᣡ£¡£¡£¡£Ivanti ÒѽôÆÈÐû²¼Õë¶Ô Connect Secure µÄÇå¾²²¹¶¡£¡£¡£¡£¡£¬£¬£¬£¬²¢ÍýÏëÔÚ 2025 Äê 1 Ô 21 ÈÕÐû²¼Õë¶Ô Policy Secure ºÍ Neurons for ZTA Íø¹ØµÄ²¹¶¡¡£¡£¡£¡£¡£Ö»¹Ü Policy Secure ºÍ Neurons ZTA Íø¹Ø±»ÒÔΪ±»Ê¹ÓõÄΣº¦½ÏµÍ£¬£¬£¬£¬Ivanti ÈÔ½¨Òé¿Í»§È·±£Æä×°±¸°´½¨ÒéÉèÖ㬣¬£¬£¬²¢²»Ì»Â¶ÔÚ»¥ÁªÍøÉÏ¡£¡£¡£¡£¡£Í¬Ê±£¬£¬£¬£¬Ivanti ½¨ÒéËùÓÐ Connect Secure ÖÎÀíÔ±Ö´ÐÐÄÚ²¿ºÍÍⲿ ICT ɨÃ裬£¬£¬£¬²¢ÔÚÐëҪʱ»Ö¸´³ö³§ÉèÖÃÒÔɾ³ý¶ñÒâÈí¼þ¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/ivanti-warns-of-new-connect-secure-flaw-used-in-zero-day-attacks/
2. Garmin ConnectÔâÓöÈ«Çò¹æÄ£ÑÏÖØÖÐÖ¹
1ÔÂ8ÈÕ£¬£¬£¬£¬Garmin ConnectÊÇÒ»¿î¹ãÊܽӴýµÄÔÚÏßÔ˶¯×·×Ù¹¤¾ß£¬£¬£¬£¬½üÆÚÔâÓöÁËÑÏÖØµÄЧÀÍÖÐÖ¹£¬£¬£¬£¬µ¼ÖÂÈ«Çò¹æÄ£ÄÚÊýÊ®ÍòÓû§ÎÞ·¨Õý³£Ê¹Óᣡ£¡£¡£¡£µ±CybernewsÖ÷±àչʾÆäÓ¦ÓÃÖеÄͳ¼ÆÊý¾Ýʱ£¬£¬£¬£¬ÎÒÃǾªÑȵط¢Ã÷£¬£¬£¬£¬°üÀ¨GarminÅþÁ¬¡¢Ç±Ë®¡¢¸ß¶û·òÔÚÄڵĶà¸öƽ̨ÒÑ´¦ÓÚÀëÏß״̬£¬£¬£¬£¬ÇÒÖڶ๦ЧÈç»î¶¯ÏêÇé¡¢ÉÏ´«¡¢ÌôÕ½ÓëÁªÏµ¡¢Ðĵçͼ¡¢Garmin½ÌÁ·µÈÒ²Òѱ»¹Ø±Õ¡£¡£¡£¡£¡£Ö»¹ÜGarminÊÖ±í¿ÉÒÔ×ÔÁ¦ÓÚÓ¦ÓÃÔËÐУ¬£¬£¬£¬µ«Óû§ÎÞ·¨ÉÏ´«»î¶¯¼Í¼»ò¼ÓÈëÌôÕ½£¬£¬£¬£¬Ïà¹ØÍ³¼ÆÊý¾ÝÒ²¿ÉÄÜÒò´Ëɥʧ¡£¡£¡£¡£¡£ÕâÒ»ÊÂÎñÒýÆðÁËÓû§µÄÇ¿ÁÒ²»Âú£¬£¬£¬£¬ËûÃÇ·×·×ÔÚÉ罻ýÌåÉϱí´ïÄÕÅ£¬£¬£¬£¬²¢ÓÐÈËÍÆ²âÊÇ·ñÔÙ´ÎÔâÓöÁ˺ڿ͹¥»÷¡£¡£¡£¡£¡£¾ÝDownDectorÍøÕ¾±¨µÀ£¬£¬£¬£¬´Ë´ÎÖÐÖ¹ÒѲ¨¼°°Ä´óÀûÑÇ¡¢¼ÓÄôó¡¢ÃÀ¹ú¡¢Ó¢¹úµÈ¶à¸ö¹ú¼Ò¡£¡£¡£¡£¡£ÓÈΪÞÏÞεÄÊÇ£¬£¬£¬£¬´Ë´ÎÖÐֹǡǡ±¬·¢ÔÚGarminÐû²¼×îпîÊÖ±íInstinct 3Ö®ºó£¬£¬£¬£¬ÎÞÒɸøÆ·ÅÆÐÎÏó´øÀ´Á˸ºÃæÓ°Ïì¡£¡£¡£¡£¡£
https://cybernews.com/news/garmin-connect-major-outage/
3. ÎÚ¿ËÀ¼ºÚ¿ÍÐû²¼ÈëÇÖ¶íÂÞ˹ISP Nodex²¢É¨³ýϵͳ
1ÔÂ8ÈÕ£¬£¬£¬£¬ÎÚ¿ËÀ¼ÍøÂçͬÃ˵ÄÒ»¸öºÚ¿Í×éÖ¯ÖܶþÐû²¼ÀÖ³ÉÈëÇÖÁ˶íÂÞ˹»¥ÁªÍøÐ§ÀÍÌṩÉÌNodexµÄÍøÂ磬£¬£¬£¬ÇÔÈ¡Ãô¸ÐÎļþºóɨ³ýÁ˱»ºÚϵͳ¡£¡£¡£¡£¡£ºÚ¿ÍÔÚTelegramÉÏÐû²¼Á˹¥»÷Àú³ÌÖÐÕë¶ÔNodexµÄVMware¡¢Veeam±¸·ÝºÍ»ÝÆÕÆóÒµÐéÄâ»ù´¡ÉèÊ©µÄ½ØÍ¼×÷Ϊ֤¾Ý¡£¡£¡£¡£¡£NodexËæºóÔÚVKontakteÉÏ֤ʵÁËÕâÒ»¹¥»÷£¬£¬£¬£¬ÌåÏÖÆä»ù´¡ÉèÊ©Ôâµ½¹¥»÷£¬£¬£¬£¬ÍøÂçÒѱ»´Ý»Ù£¬£¬£¬£¬²¢ÕýÔÚ´Ó±¸·ÝÖлָ´¡£¡£¡£¡£¡£»£»£»£»£»¥ÁªÍø¼à¿Ø×éÖ¯NetBlocksÒ²·¢Ã÷NodexµÄÍøÂçЧÀÍÅþÁ¬ÔÚ¹¥»÷ºóÍ߽⡣¡£¡£¡£¡£Ö»¹ÜNodexÆð¾¢»Ö¸´ÏµÍ³£¬£¬£¬£¬µ«ÆäÍøÕ¾Ò»¶È̱»¾£¬£¬£¬£¬ÇÒÎÞ·¨Ìṩ»Ö¸´Ê±¼ä±í¡£¡£¡£¡£¡£È»¶ø£¬£¬£¬£¬NodexËæºóÐû²¼Á˻ָ´Àú³ÌµÄ¸üÐÂÐÅÏ¢£¬£¬£¬£¬ÌåÏÖÍøÂç½¹µãÒѻָ´£¬£¬£¬£¬DHCPЧÀÍÆ÷ÒÑÉÏÏߣ¬£¬£¬£¬Ðí¶à¿Í»§¿ÉÒÔÖØÐÂÅþÁ¬»¥ÁªÍø¡£¡£¡£¡£¡£ÎÚ¿ËÀ¼ÍøÂçͬÃË×Ô2016ÄêÆð»îÔ¾£¬£¬£¬£¬Éù³Æ±¬·¢Á˶àÆðÓ°Ïì¶íÂÞ˹¸÷×éÖ¯µÄÈëÇÖÊÂÎñ£¬£¬£¬£¬°üÀ¨Õþ¸®»ú¹¹ºÍýÌåµÈ¡£¡£¡£¡£¡£2023Äê10Ô£¬£¬£¬£¬ÎÚ¿ËÀ¼ºÚ¿Í»¹ÈëÇÖÁËTrigonaÀÕË÷Èí¼þÍÅ»ïµÄЧÀÍÆ÷£¬£¬£¬£¬ÇÔÈ¡ËùÓÐÊý¾Ýºó½«Æäɨ³ý¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/russian-isp-confirms-ukrainian-hackers-destroyed-its-network/
4. ºÚ¿ÍÊÔͼʹÓÃCRLF×¢Èë¹¥»÷GFI KerioControl·À»ðǽ
1ÔÂ8ÈÕ£¬£¬£¬£¬ºÚ¿ÍÕýÔÚʹÓÃCVE-2024-52875ÕâÒ»ÑÏÖØµÄCRLF×¢ÈëÎó²î£¬£¬£¬£¬¶ÔGFI KerioControl·À»ðǽ²úÆ··¢¶¯Ò»¼üÔ¶³Ì´úÂëÖ´ÐÐ(RCE)¹¥»÷¡£¡£¡£¡£¡£KerioControlÊÇÒ»ÖÖרΪÖÐСÐÍÆóÒµÉè¼ÆµÄÍøÂçÇå¾²½â¾ö¼Æ»®£¬£¬£¬£¬ÈÚºÏÁ˶àÖÖÇå¾²¹¦Ð§¡£¡£¡£¡£¡£2024Äê12ÔÂ16ÈÕ£¬£¬£¬£¬Çå¾²Ñо¿Ô±Egidio RomanoÐû²¼Á˹ØÓÚ¸ÃÎó²îµÄÏêϸ±¨¸æ£¬£¬£¬£¬Ö¸³öÒ»¸ö¿´ËƵÍÑÏÖØÐÔµÄHTTPÏìÓ¦²ð·ÖÎÊÌâ¿ÉÒÔÉý¼¶ÎªRCE¹¥»÷¡£¡£¡£¡£¡£¸ÃÎó²îÓ°ÏìKerioControl 9.2.5ÖÁ9.4.5°æ±¾£¬£¬£¬£¬ÓÉÓÚ´¦Öóͷ£²»µ±µÄ»»Ðзûµ¼Ö£¬£¬£¬£¬ÔÊÐíͨ¹ý×¢ÈëÓÐÓÃÔØºÉʹÓÃHTTP±êÍ·ºÍÏìÓ¦¡£¡£¡£¡£¡£¹¥»÷Õß¿ÉÒÔʹÓôËÎó²îÔÚÊܺ¦Õßä¯ÀÀÆ÷ÉÏÖ´ÐжñÒâJavaScript£¬£¬£¬£¬ÌáÈ¡cookie»òCSRFÁîÅÆ£¬£¬£¬£¬½ø¶øÉÏ´«°üÀ¨¸ù¼¶shell¾ç±¾µÄ¶ñÒâÎļþ£¬£¬£¬£¬Ê¹ÓÃKerioÉý¼¶¹¦Ð§·¿ª·´Ïòshell¡£¡£¡£¡£¡£ÍþвɨÃèÆ½Ì¨GreynoiseÒѼì²âµ½Õë¶Ô¸ÃÎó²îµÄ¹¥»÷ʵÑ飬£¬£¬£¬¶øCensys±¨¸æÁËÊýÍò¸ö̻¶ÔÚ»¥ÁªÍøÉϵÄKerioControlʵÀý£¬£¬£¬£¬µ«Éв»ÇåÎúÒ×Êܹ¥»÷µÄÊýÄ¿¡£¡£¡£¡£¡£GFI SoftwareÒÑÐû²¼ÐÞ¸´¸ÃÎó²îµÄ²¹¶¡°æ±¾£¬£¬£¬£¬½¨ÒéÓû§¾¡¿ìÓ¦Óᣡ£¡£¡£¡£ÈôÎÞ·¨Á¬Ã¦ÐÞ²¹£¬£¬£¬£¬ÖÎÀíÔ±Ó¦ÏÞÖÆ¶ÔKerioControl WebÖÎÀí½çÃæµÄ»á¼û£¬£¬£¬£¬²¢ÉèÖÃÓÐÓõĻº½â²½·¥¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/hackers-exploit-keriocontrol-firewall-flaw-to-steal-admin-csrf-tokens/
5. CrowdStrikeÖÒÑÔ£ºÍøÂç´¹Âڻð³äÕÐÆ¸ÓÕÆÓû§Ñ¬È¾XMRig¿ó¹¤
1ÔÂ9ÈÕ£¬£¬£¬£¬CrowdStrikeÓÚ2025Äê1ÔÂ7ÈÕ·¢Ã÷Ò»ÏîÍøÂç´¹Âڻ£¬£¬£¬£¬¸Ã»î¶¯Ã°³äÍøÂçÇå¾²¹«Ë¾£¬£¬£¬£¬Í¨¹ý·¢ËÍÐéαµÄÊÂÇéÔ¼Çëµç×ÓÓʼþ£¬£¬£¬£¬ÓÕÆÇóÖ°ÕßÏÂÔØ²¢Ñ¬È¾ÃÅÂÞ±Ò¼ÓÃÜÇ®±Ò¿ó¹¤£¨XMRig£©¡£¡£¡£¡£¡£ÕâЩµç×ÓÓʼþÉù³ÆÀ´×ÔCrowdStrikeµÄ¾ÍÒµÊðÀí£¬£¬£¬£¬Ð»Ð»ÇóÖ°ÕßÉêÇ뿪·¢Ö°Ô±Ö°Î»£¬£¬£¬£¬²¢Ö¸Ê¾ËûÃÇ´ÓÒ»¸ö¿´ËÆÕýµ±µÄCrowdStrikeÃÅ»§ÍøÕ¾ÉÏÏÂÔØËùνµÄ¡°Ô±¹¤CRMÓ¦ÓóÌÐò¡±¡£¡£¡£¡£¡£¸ÃÍøÕ¾£¨cscrm-hiring[.]com£©ÌṩÊÊÓÃÓÚWindows»òmacOSµÄÏÂÔØÁ´½Ó¡£¡£¡£¡£¡£ÏÂÔØµÄ¹¤¾ß»áÖ´ÐÐɳºÐ¼ì²éÒÔ×èÖ¹ÔÚÆÊÎöÇéÐÎÖÐÔËÐУ¬£¬£¬£¬Ò»µ©¼ì²éͨ¹ý£¬£¬£¬£¬¾Í»áÌìÉúÐéα¹ýʧÐÂÎÅ£¬£¬£¬£¬Í¬Ê±ºǫ́ÏÂÔØ²¢½âѹ°üÀ¨ÍÚ¿ó»úµÄZIPÎļþµ½Ï½µµÍÙʱĿ¼¡£¡£¡£¡£¡£¸Ã¿ó¹¤±»ÉèÖÃΪºǫ́µÍ¸ººÉÔËÐУ¬£¬£¬£¬ÒÔ×èÖ¹±»·¢Ã÷£¬£¬£¬£¬²¢Í¨¹ýÌí¼ÓÅú´¦Öóͷ£¾ç±¾µ½Æô¶¯Ä¿Â¼ºÍÔÚ×¢²á±íÖÐдÈë×Ô¶¯Æô¶¯¼üÀ´¼á³Ö³¤ÆÚÐÔ¡£¡£¡£¡£¡£CrowdStrikeÌáÐÑÇóÖ°Õߣ¬£¬£¬£¬Ó¦ÑéÖ¤µç×ÓÓʼþµØµãµÄÕæÊµÐÔ£¬£¬£¬£¬²¢Í¨¹ý¹Ù·½ÇþµÀÁªÏµÕÐÆ¸Ö°Ô±£¬£¬£¬£¬Ð¡ÐĽôÆÈ»ò²»Ñ°³£µÄÇëÇó¡¢¹ýÓÚÓÕÈ˵ÄÌáÒ飬£¬£¬£¬ÒÔ¼°ÒªÇóÏÂÔØ¿ÉÖ´ÐÐÎļþµÄÕÐÆ¸Á÷³Ì¡£¡£¡£¡£¡£¹ÍÖ÷ºÜÉÙÒªÇóӦƸÕßÏÂÔØµÚÈý·½Ó¦ÓóÌÐò£¬£¬£¬£¬¸ü²»»áÒªÇóÔ¤¸¶¿î¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/fake-crowdstrike-job-offer-emails-target-devs-with-crypto-miners/
6. BayMark Health ServicesÔâÓöÊý¾Ýй¶£¬£¬£¬£¬RansomHubÍÅ»ïÉù³ÆÈÏÕæ
1ÔÂ9ÈÕ£¬£¬£¬£¬BayMark Health Services£¬£¬£¬£¬±±ÃÀ×î´óµÄÎïÖÊʹÓÃÕϰÖÎÁÆÓ뿵¸´Ð§ÀÍÌṩÉÌ£¬£¬£¬£¬½üÆÚÔâÓöÁËÒ»´ÎÊý¾Ýй¶ÊÂÎñ¡£¡£¡£¡£¡£2024Äê9Ô£¬£¬£¬£¬¹¥»÷ÕßÈëÇÖÁËBayMarkµÄϵͳ£¬£¬£¬£¬²¢ÔÚ9ÔÂ24ÈÕÖÁ10ÔÂ14ÈÕʱ´ú»á¼ûÁ˰üÀ¨»¼ÕßСÎÒ˽¼ÒºÍ¿µ½¡ÐÅÏ¢µÄÎļþ¡£¡£¡£¡£¡£BayMarkÔÚ10ÔÂ11ÈÕITϵͳÖÐÖ¹ºóµÃÖª´ËÊ£¬£¬£¬£¬²¢Á¬Ã¦½ÓÄɲ½·¥±£»£»£»£»£»¤ÏµÍ³£¬£¬£¬£¬Í¬Ê±Õö¿ªÊӲ첢֪ͨÁËÖ´·¨²¿·Ö¡£¡£¡£¡£¡£Ð¹Â¶µÄÐÅÏ¢°üÀ¨»¼ÕßµÄÐÕÃû¡¢Éç»áÇå¾²ºÅÂë¡¢¼ÝʻִÕÕºÅÂë¡¢³öÉúÈÕÆÚ¡¢Ð§Àͼͼ¡¢°ü¹ÜÐÅÏ¢ÒÔ¼°ÖÎÁÆÌṩÕߺÍÖÎÁÆ/Õï¶ÏÐÅÏ¢¡£¡£¡£¡£¡£Ö»¹ÜBayMarkδ¹ûÕæÊÜÓ°Ï컼ÕßµÄ×ÜÊý£¬£¬£¬£¬µ«RansomHubÀÕË÷Èí¼þÍÅ»ïÉù³Æ¶Ô´Ë´Î¹¥»÷ÈÏÕæ£¬£¬£¬£¬²¢³Æ´ÓBayMarkϵͳÖÐÇÔÈ¡ÁË1.5TBµÄÎļþ£¬£¬£¬£¬ÕâЩÊý¾ÝËæºó±»ÉÏ´«µ½°µÍøÐ¹ÃÜÍøÕ¾ÉÏ¡£¡£¡£¡£¡£BayMarkΪ¿ÉÄÜ̻¶Éç»áÇå¾²ºÅÂë»ò¼ÝʻִÕÕºÅÂëµÄ»¼ÕßÌṩÁËÒ»ÄêµÄÃâ·ÑEquifaxÉí·Ý¼à¿ØÐ§ÀÍ¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/largest-us-addiction-treatment-provider-notifies-patients-of-data-breach/


¾©¹«Íø°²±¸11010802024551ºÅ