ÐÂ¼ÓÆÂGeniusUÒòй¶126ÍòÓû§µÄÐÅÏ¢±»·£¿£¿£¿î3.5ÍòÃÀÔª

Ðû²¼Ê±¼ä 2022-04-24

1¡¢CiscoÐÞ¸´ÆäUmbrella VAµÈ¶à¸ö²úÆ·ÖеÄ3¸öÎó²î


4ÔÂ21ÈÕ£¬£¬£¬£¬£¬£¬£¬CiscoÐû²¼Çå¾²¸üУ¬£¬£¬£¬£¬£¬£¬ÐÞ¸´Æä¶à¿î²úÆ·ÖеÄÎó²î¡£ ¡£¡£¡£ÆäÖаüÀ¨Cisco TelePresenceЭ×÷Öն˺ÍRoomOSÈí¼þÖеľܾøÐ§ÀÍÎó²î£¨CVE-2022-20783£©£¬£¬£¬£¬£¬£¬£¬Ô´ÓÚȱ·¦ÊäÈëÑéÖ¤£» £»£»£»Cisco UmbrellaÐéÄâ×°±¸(VA)¾²Ì¬SSHÖ÷ÉñÃØÔ¿ÖеÄÎó²î£¨CVE-2022-20773£© £¬£¬£¬£¬£¬£¬£¬¿ÉÓÃÀ´¶ÔSSHÅþÁ¬Ö´ÐÐMitM¹¥»÷²¢Ð®ÖÆÖÎÀíԱƾ֤£» £»£»£»ÒÔ¼°Cisco Virtualized Infrastructure ManagerÖеÄÌáȨÎó²î£¨CVE-2022-20732£©¡£ ¡£¡£¡£


https://www.cisa.gov/uscert/ncas/current-activity/2022/04/21/cisco-releases-security-updates-multiple-products-0


2¡¢T-Mobile³ÆLAPSUS$ÍÅ»ïʹÓñ»µÁƾ֤»á¼ûÆäÄÚ²¿ÏµÍ³


¾ÝýÌå4ÔÂ22ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬£¬T-Mobile³ÆÀÕË÷ÍÅ»ïLapsus$ÔÚ¼¸ÖÜǰʹÓñ»µÁƾ֤ÈëÇÖÁËÆäÍøÂ磬£¬£¬£¬£¬£¬£¬²¢»ñµÃÁ˶ÔÄÚ²¿ÏµÍ³µÄ»á¼ûȨÏÞ¡£ ¡£¡£¡£¸Ã¹«Ë¾Ôö²¹Ëµ£¬£¬£¬£¬£¬£¬£¬ÔÚ·¢Ã÷ÎÊÌâºóËüÁ¬Ã¦ÇжÏÁ˹¥»÷Õß¶ÔÆäÍøÂçµÄ»á¼û£¬£¬£¬£¬£¬£¬£¬²¢½ûÓÃÁ˹¥»÷ÖÐʹÓÃµÄÆ¾Ö¤¡£ ¡£¡£¡£Æ¾Ö¤T-MobileµÄ˵·¨£¬£¬£¬£¬£¬£¬£¬Lapsus$ÔÚ¹¥»÷ʱ´ú²¢Î´ÇÔÈ¡¿Í»§µÄÐÅÏ¢¡£ ¡£¡£¡£Ñо¿Ö°Ô±Í¨¹ý¸ÃÍÅ»ïµÄÄÚ²¿Ì¸Ìì¼Í¼·¢Ã÷£¬£¬£¬£¬£¬£¬£¬ËûÃÇ»á¼ûÁËT-MobileµÄÄÚ²¿¿Í»§ÕË»§ÖÎÀí¹¤¾ßAtlas£¬£¬£¬£¬£¬£¬£¬ÈëÇÖÆäSlackºÍBitbucketÕË»§£¬£¬£¬£¬£¬£¬£¬²¢Ê¹ÓÃÕË»§ÏÂÔØÁË30000¶à¸öÔ´´úÂë´æ´¢¿â¡£ ¡£¡£¡£


https://thehackernews.com/2022/04/t-mobile-admits-lapsus-hackers-gained.html


3¡¢LockBitÉù³ÆÒÑÇÔÈ¡ÀïÔ¼ÈÈÄÚ¬²ÆÎñ²¿·ÖÔ¼420GBµÄÊý¾Ý


ýÌå4ÔÂ22ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬£¬ÀÕË÷ÍÅ»ïLockBitÉù³Æ¹¥»÷ÁËÀïÔ¼ÈÈÄÚ¬Õþ¸®°ì¹«ÊÒµÄϵͳ£¬£¬£¬£¬£¬£¬£¬²¢ÇÔÈ¡ÁËÔ¼420 GBµÄÊý¾Ý¡£ ¡£¡£¡£ÀïÔ¼ÈÈÄÚ¬ÊǰÍÎ÷µÚ¶þ´ó¶¼»á£¬£¬£¬£¬£¬£¬£¬ÄÏÃÀÖ޵ĽðÈÚÖÐÐÄÖ®Ò»£¬£¬£¬£¬£¬£¬£¬ÆäGDPÔÚÈ«ÇòÅÅÃûµÚ30λ¡£ ¡£¡£¡£ÀïÔ¼ÈÈÄÚ¬²ÆÎñ²¿·ÖµÄ¹ÙÔ±ÔÚÉÏÖÜÎå֤ʵ£¬£¬£¬£¬£¬£¬£¬ÏÖÔÚÕýÔÚ´¦Öóͷ£Õë¶ÔÆäϵͳµÄÀÕË÷¹¥»÷¡£ ¡£¡£¡£¸Ã¹ÙÔ±³Æ£¬£¬£¬£¬£¬£¬£¬¹¥»÷ÕßÍþвҪй¶´ÓSefaz-RJϵͳÖÐÇÔÈ¡µÄÊý¾Ý£¬£¬£¬£¬£¬£¬£¬µ«ÕâЩÊý¾Ý½öÏ൱ÓÚÃØÊé´¦Öü´æÊý¾ÝµÄ0.05%¡£ ¡£¡£¡£


https://therecord.media/rio-de-janeiro-finance-department-hit-with-lockbit-ransomware/


4¡¢ÃÀ¹úÕþ¸®Í¸Â¶ÆäÒÑÔÚDHSÍⲿϵͳÖз¢Ã÷122¸öÇå¾²Îó²î


¾Ý4ÔÂ22ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬£¬ÃÀ¹úÁìÍÁÇå¾²²¿Í¸Â¶ÆäHack DHSÎó²îÉͽðÍýÏëÒÑÔÚDHSÍⲿϵͳÖз¢Ã÷122¸öÇå¾²Îó²î¡£ ¡£¡£¡£DHSÏòÁè¼Ý450ÃûÑо¿Ö°Ô±½±ÀøÁË125600ÃÀÔª£¬£¬£¬£¬£¬£¬£¬Ã¿¸öÎó²îµÄ¿ìҪƽ¾ùΪ5000ÃÀÔª¡£ ¡£¡£¡£Hack DHSÍýÏëÓÚ2021Äê12ÔÂÆô¶¯£¬£¬£¬£¬£¬£¬£¬ËüÒªÇóºÚ¿ÍÅû¶Îó²îµÄÏêϸÐÅÏ¢¡¢ÔõÑùʹÓÃËüÒÔ¼°ÔõÑùʹÓÃËü»á¼ûDHSϵͳ¡£ ¡£¡£¡£È»ºó£¬£¬£¬£¬£¬£¬£¬DHS½«ÔÚ48СʱÄÚÑéÖ¤Îó²î£¬£¬£¬£¬£¬£¬£¬²¢ÔÚ15Ìì»ò¸ü³¤Ê±¼äÄÚÐÞ¸´¡£ ¡£¡£¡£


https://www.bleepingcomputer.com/news/security/hack-dhs-bug-hunters-find-122-security-flaws-in-dhs-systems/


5¡¢ÐÂ¼ÓÆÂGeniusUÒòй¶126ÍòÓû§µÄÐÅÏ¢±»·£¿£¿£¿î3.5ÍòÃÀÔª


ýÌå4ÔÂ22Èճƣ¬£¬£¬£¬£¬£¬£¬ÐÂ¼ÓÆÂ½ÌÓý¿Æ¼¼¹«Ë¾GeniusUй¶126ÍòÓû§µÄÐÅÏ¢¡£ ¡£¡£¡£ÐÂ¼ÓÆÂСÎÒ˽¼ÒÊý¾Ý±£» £»£»£»¤Î¯Ô±»á(PDPC)ÔÚ4ÔÂ21ÈÕÐû²¼µÄÊéÃæ¾öÒéÖÐÌåÏÖ£¬£¬£¬£¬£¬£¬£¬GeniusUδÄÜÖÆ¶©ºÏÀíµÄÕ½ÂÔ£¬£¬£¬£¬£¬£¬£¬µ¼ÖÂÓû§µÄÐÕÃû¡¢µç×ÓÓʼþµØµã¡¢Î»ÖÃÐÅÏ¢ºÍÉϴεǼIPµØµãµÈÐÅÏ¢±»µÁ£¬£¬£¬£¬£¬£¬£¬·£¿£¿£¿î35000ÃÀÔª¡£ ¡£¡£¡£GeniusUµÄÄÚ²¿ÊӲ췢Ã÷£¬£¬£¬£¬£¬£¬£¬´Ë´ÎÊÂÎñ¿ÉÄÜÊÇÆä¿ª·¢Ö°Ô±µÄÕÊ»§±»µÁµ¼ÖµÄ£¬£¬£¬£¬£¬£¬£¬¹¥»÷ÕßʹÓÃËûµÄGitHubÕÊ»§ÕÒµ½Á˵Ǽƾ֤£¬£¬£¬£¬£¬£¬£¬»ñµÃÁËGeniusUÊý¾Ý¿âµÄ»á¼ûȨÏÞ²¢ÇÔÈ¡Êý¾Ý¡£ ¡£¡£¡£


https://www.straitstimes.com/tech/tech-news/edu-tech-firm-geniusu-fined-35000-for-data-leak-affecting-126m-users


6¡¢MandiantÐû²¼2021ÄêÒѱ»Ê¹ÓÃ0-dayµÄÆÊÎö±¨¸æ


4ÔÂ21ÈÕ£¬£¬£¬£¬£¬£¬£¬MandiantÐû²¼ÁË2021ÄêÒѱ»Ê¹ÓÃ0-dayµÄÆÊÎö±¨¸æ¡£ ¡£¡£¡£±¨¸æÖ¸³ö£¬£¬£¬£¬£¬£¬£¬MandiantÔÚÈ¥Äê·¢Ã÷ÁË80Æð0-dayÔÚÒ°ÍⱻʹÓõÄÊÂÎñ£¬£¬£¬£¬£¬£¬£¬±È2020ÄêºÍ2019ÄêµÄ×ܺͻ¹¶àÁË18Æð¡£ ¡£¡£¡£2021Äê0-day¹¥»÷µÄÖ÷Òª³§ÉÌÊÇ΢Èí¡¢Æ»¹ûºÍ¹È¸è£¬£¬£¬£¬£¬£¬£¬Õ¼ËùÓй¥»÷µÄ75%ÒÔÉÏ¡£ ¡£¡£¡£Õë¶ÔÒÆ¶¯²Ù×÷ϵͳAndroidºÍiOSµÄ0-dayÊýĿҲ³ÊÉÏÉýÇ÷ÊÆ£¬£¬£¬£¬£¬£¬£¬´Ó2019ÄêºÍ2020ÄêµÄ²»µ½5¸öÔöÌíµ½2021ÄêµÄ17¸ö¡£ ¡£¡£¡£´ó²¿·Ö¹¥»÷¹éÒòÓÚ¹ú¼ÒÖ§³ÖµÄÌØ¹¤»î¶¯£¬£¬£¬£¬£¬£¬£¬Ê¹ÓÃ0-dayµÄ¹¥»÷ÕßÖÐÓÐÈý·ÖÖ®Ò»³öÓÚ¾­¼ÃÄîÍ·¡£ ¡£¡£¡£


https://www.mandiant.com/resources/zero-days-exploited-2021