мÓÆÂGeniusUÒòй¶126ÍòÓû§µÄÐÅÏ¢±»·£¿î3.5ÍòÃÀÔª

Ðû²¼Ê±¼ä 2022-04-24

1¡¢CiscoÐÞ¸´ÆäUmbrella VAµÈ¶à¸ö²úÎïÖеÄ3¸ö©¶´


4ÔÂ21ÈÕ£¬CiscoÐû²¼Äþ¾²¸üУ¬ÐÞ¸´Æä¶à¿î²úÎïÖеÄ©¶´¡£ÆäÖаüÂÞCisco TelePresenceЭ×÷Öն˺ÍRoomOSÈí¼þÖеľܾø·þÎñ©¶´£¨CVE-2022-20783£©£¬Ô´ÓÚȱ·¦ÊäÈëÑéÖ¤£»Cisco UmbrellaÐéÄâÉ豸(VA)¾²Ì¬SSHÖ÷»úÃÜÔ¿ÖеÄ©¶´£¨CVE-2022-20773£© £¬¿ÉÓÃÀ´¶ÔSSHÁ¬½ÓÖ´ÐÐMitM¹¥»÷²¢½Ù³Ö¹ÜÀíԱƾ¾Ý£»ÒÔ¼°Cisco Virtualized Infrastructure ManagerÖеÄÌáȨ©¶´£¨CVE-2022-20732£©¡£


https://www.cisa.gov/uscert/ncas/current-activity/2022/04/21/cisco-releases-security-updates-multiple-products-0


2¡¢T-Mobile³ÆLAPSUS$ÍÅ»ïʹÓñ»µÁƾ¾Ý·ÃÎÊÆäÄÚ²¿ÏµÍ³


¾ÝýÌå4ÔÂ22ÈÕ±¨µÀ£¬T-Mobile³ÆÀÕË÷ÍÅ»ïLapsus$ÔÚ¼¸ÖÜǰʹÓñ»µÁƾ¾ÝÈëÇÖÁËÆäÍøÂ磬²¢»ñµÃÁ˶ÔÄÚ²¿ÏµÍ³µÄ·ÃÎÊȨÏÞ¡£¸Ã¹«Ë¾Ôö²¹Ëµ£¬ÔÚ·¢ÏÖÎÊÌâºóËüÁ¢¿ÌÇжÏÁ˹¥»÷Õ߶ÔÆäÍøÂçµÄ·ÃÎÊ£¬²¢½ûÓÃÁ˹¥»÷ÖÐʹÓõÄƾ¾Ý¡£Æ¾¾ÝT-MobileµÄ˵·¨£¬Lapsus$ÔÚ¹¥»÷Æڼ䲢δÇÔÈ¡¿Í»§µÄÐÅÏ¢¡£Ñо¿ÈËԱͨ¹ý¸ÃÍÅ»ïµÄÄÚ²¿ÁÄÌì¼Ç¼·¢ÏÖ£¬ËûÃÇ·ÃÎÊÁËT-MobileµÄÄÚ²¿¿Í»§ÕË»§¹ÜÀí¹¤¾ßAtlas£¬ÈëÇÖÆäSlackºÍBitbucketÕË»§£¬²¢ÀûÓÃÕË»§ÏÂÔØÁË30000¶à¸öÔ´´úÂë´æ´¢¿â¡£


https://thehackernews.com/2022/04/t-mobile-admits-lapsus-hackers-gained.html


3¡¢LockBitÉù³ÆÒÑÇÔÈ¡ÀïÔ¼ÈÈÄÚ¬²ÆÕþ²¿ÃÅÔ¼420GBµÄÊý¾Ý


ýÌå4ÔÂ22ÈÕ±¨µÀ£¬ÀÕË÷ÍÅ»ïLockBitÉù³Æ¹¥»÷ÁËÀïÔ¼ÈÈÄÚ¬Õþ¸®°ì¹«ÊÒµÄϵͳ£¬²¢ÇÔÈ¡ÁËÔ¼420 GBµÄÊý¾Ý¡£ÀïÔ¼ÈÈÄÚ¬ÊÇ°ÍÎ÷µÚ¶þ¶àÊý»á£¬ÄÏÃÀÖ޵ĽðÈÚÖÐÐÄÖ®Ò»£¬ÆäGDPÔÚÈ«ÇòÅÅÃûµÚ30λ¡£ÀïÔ¼ÈÈÄÚ¬²ÆÕþ²¿ÃŵĹÙÔ±ÔÚÉÏÖÜÎå֤ʵ£¬Ä¿Ç°ÕýÔÚ´¦ÖÃÕë¶ÔÆäϵͳµÄÀÕË÷¹¥»÷¡£¸Ã¹ÙÔ±³Æ£¬¹¥»÷ÕßÍþвҪй¶´ÓSefaz-RJϵͳÖÐÇÔÈ¡µÄÊý¾Ý£¬µ«ÕâЩÊý¾Ý½öÏ൱ÓÚÃØÊé´¦´¢´æÊý¾ÝµÄ0.05%¡£


https://therecord.media/rio-de-janeiro-finance-department-hit-with-lockbit-ransomware/


4¡¢ÃÀ¹úÕþ¸®Í¸Â¶ÆäÒÑÔÚDHSÍⲿϵͳÖз¢ÏÖ122¸öÄþ¾²Â©¶´


¾Ý4ÔÂ22ÈÕ±¨µÀ£¬ÃÀ¹ú¹úÍÁÄþ¾²²¿Í¸Â¶ÆäHack DHS©¶´Éͽð¼Æ»®ÒÑÔÚDHSÍⲿϵͳÖз¢ÏÖ122¸öÄþ¾²Â©¶´¡£DHSÏòÁè¼Ý450ÃûÑо¿ÈËÔ±½±ÀøÁË125600ÃÀÔª£¬Ã¿¸ö©¶´µÄ½«½üƽ¾ùΪ5000ÃÀÔª¡£Hack DHS¼Æ»®ÓÚ2021Äê12ÔÂÆô¶¯£¬ËüÒªÇóºÚ¿ÍÅû¶©¶´µÄÏêϸÐÅÏ¢¡¢ÈçºÎÀûÓÃËüÒÔ¼°ÈçºÎʹÓÃËü·ÃÎÊDHSϵͳ¡£È»ºó£¬DHS½«ÔÚ48СʱÄÚÑé֤©¶´£¬²¢ÔÚ15Ìì»ò¸ü³¤Ê±¼äÄÚÐÞ¸´¡£


https://www.bleepingcomputer.com/news/security/hack-dhs-bug-hunters-find-122-security-flaws-in-dhs-systems/


5¡¢Ð¼ÓÆÂGeniusUÒòй¶126ÍòÓû§µÄÐÅÏ¢±»·£¿î3.5ÍòÃÀÔª


ýÌå4ÔÂ22Èճƣ¬Ð¼ÓƽÌÓý¿Æ¼¼¹«Ë¾GeniusUй¶126ÍòÓû§µÄÐÅÏ¢¡£Ð¼ÓƸöÈËÊý¾Ý±£»¤Î¯Ô±»á(PDPC)ÔÚ4ÔÂ21ÈÕÐû²¼µÄÊéÃæ¾ö¶¨ÖÐÌåÏÖ£¬GeniusUδÄÜÖƶ¨ºÏÀíµÄ¼Æı£¬µ¼ÖÂÓû§µÄÐÕÃû¡¢µç×ÓÓʼþµØÖ·¡¢Î»ÖÃÐÅÏ¢ºÍÉϴεǼIPµØÖ·µÈÐÅÏ¢±»µÁ£¬·£¿î35000ÃÀÔª¡£GeniusUµÄÄÚ²¿ÊӲ췢ÏÖ£¬´Ë´Îʼþ¿ÉÄÜÊÇÆ俪·¢ÈËÔ±µÄÕÊ»§±»µÁµ¼ÖµÄ£¬¹¥»÷ÕßʹÓÃËûµÄGitHubÕÊ»§ÕÒµ½Á˵Ǽƾ¾Ý£¬»ñµÃÁËGeniusUÊý¾Ý¿âµÄ·ÃÎÊȨÏÞ²¢ÇÔÈ¡Êý¾Ý¡£


https://www.straitstimes.com/tech/tech-news/edu-tech-firm-geniusu-fined-35000-for-data-leak-affecting-126m-users


6¡¢MandiantÐû²¼2021ÄêÒѱ»ÀûÓÃ0-dayµÄ·ÖÎö³ÂËß


4ÔÂ21ÈÕ£¬MandiantÐû²¼ÁË2021ÄêÒѱ»ÀûÓÃ0-dayµÄ·ÖÎö³ÂËß¡£³ÂËßÖ¸³ö£¬MandiantÔÚÈ¥Äê·¢ÏÖÁË80Æð0-dayÔÚÒ°Íâ±»ÀûÓõÄʼþ£¬±È2020ÄêºÍ2019ÄêµÄ×ܺͻ¹¶àÁË18Æð¡£2021Äê0-day¹¥»÷µÄÖ÷Òª³§ÉÌÊÇ΢Èí¡¢Æ»¹ûºÍ¹È¸è£¬Õ¼ËùÓй¥»÷µÄ75%ÒÔÉÏ¡£Õë¶ÔÒƶ¯²Ù×÷ϵͳAndroidºÍiOSµÄ0-dayÊýÁ¿Ò²³ÊÉÏÉýÇ÷ÊÆ£¬´Ó2019ÄêºÍ2020ÄêµÄ²»µ½5¸öÔö¼Óµ½2021ÄêµÄ17¸ö¡£´ó²¿ÃŹ¥»÷¹éÒòÓÚ¹ú¼ÒÖ§³ÖµÄ¼äµý»î¶¯£¬ÀûÓÃ0-dayµÄ¹¥»÷ÕßÖÐÓÐÈý·ÖÖ®Ò»³öÓÚ¾­¼Ã¶¯»ú¡£


https://www.mandiant.com/resources/zero-days-exploited-2021