Ó¢¹úÕþ¸®³Ð°üÉÌMPD FMÊý¾Ý¿âÉèÖùýʧй¶Ա¹¤ÐÅÏ¢
Ðû²¼Ê±¼ä 2023-08-141¡¢Ó¢¹úÕþ¸®³Ð°üÉÌMPD FMÊý¾Ý¿âÉèÖùýʧй¶Ա¹¤ÐÅÏ¢
¾ÝýÌå8ÔÂ12ÈÕ±¨µÀ£¬£¬£¬Ñо¿Ö°Ô±·¢Ã÷ÁËÒ»¸ö¹ûÕæµÄAmazon S3´æ´¢¿â£¬£¬£¬Ì»Â¶ÁË16000¶à¸öÃô¸ÐµÄÎĵµ¡£¡£¡£¡£¡£¾ÝÍÆ¶Ï£¬£¬£¬ÕâЩÐÅÏ¢ÊôÓÚMDP FM£¬£¬£¬ËüÊÇÒ»¼ÒΪӢ¹úNHSºÍ˰Îñº£¹Ø×ÜÊðµÈ¶à¸öÕþ¸®»ú¹¹ÌṩЧÀ͵ÄÉèÊ©ÖÎÀíºÍÇå¾²¹«Ë¾¡£¡£¡£¡£¡£Ð¹Â¶µÄÎļþÉæ¼°´ó×ÚÔ±¹¤ÐÅÏ¢£¬£¬£¬°üÀ¨»¤ÕÕ¡¢Ç©Ö¤¡¢Éí·ÝÖ¤¡¢¼ÝʻִÕÕ¡¢ÊÂÇéÌõÔ¼¡¢µØµã֤ʵºÍÒøÐжÔÕ˵¥µÈ¡£¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬ÕâЩÊý¾ÝÒѱ»±£»£»£»£»£»£»£»¤ÆðÀ´£¬£¬£¬¿ÉÊÇMPD FMÉÐδ¶Ô´ËÊÂÎñ×ö³ö»Ø¸´¡£¡£¡£¡£¡£
https://securityaffairs.com/149440/security/mpd-fm-data-leak.html
2¡¢¸£ÌغÍÁÖ¿ÏÆû³µÊ¹ÓõÄSYNC3ϵͳ±£´æ»º³åÇøÒç³öÎó²î
¾Ý8ÔÂ12ÈÕ±¨µÀ£¬£¬£¬¸£ÌØÍ¸Â¶£¬£¬£¬¸£ÌغÍÁֿϲ¿·Ö³µÐÍʹÓõÄSYNC3ϵͳ±£´æ»º³åÇøÒç³öÎó²î£¬£¬£¬¿ÉÄܵ¼ÖÂÔ¶³ÌÖ´ÐдúÂ룬£¬£¬µ«²»»áÓ°Ïì¼ÝÊ»Çå¾²¡£¡£¡£¡£¡£SYNC3ÊÇÒ»¿îÏÖ´úÐÅÏ¢ÓéÀÖϵͳ£¬£¬£¬Ö§³Ö³µÔØWiFiÈÈÃÅ¡¢µç»°ÅþÁ¬¡¢ÓïÒôÏÂÁîºÍµÚÈý·½Ó¦ÓóÌÐòµÈ¡£¡£¡£¡£¡£¸ÃÎó²î£¨CVE-2023-29468£©Î»ÓÚÆû³µÐÅÏ¢ÓéÀÖϵͳÖм¯³ÉµÄWiFi×ÓϵͳµÄWL18xx MCPÇý¶¯³ÌÐòÖУ¬£¬£¬ÔÚWiFi¹æÄ£ÄڵĹ¥»÷Õß¿ÉʹÓÃÌØÖÆÖ¡´¥·¢»º³åÇøÒç³ö¡£¡£¡£¡£¡£¸£ÌØÔÊÐí½«ºÜ¿ìÍÆ³ö²¹¶¡£¡£¡£¡£¡£¬£¬£¬¹©Óû§Í¨¹ýUSBÏÂÔØºÍ×°Öᣡ£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/ford-says-cars-with-wifi-vulnerability-still-safe-to-drive/
3¡¢ÄÏ·ÇijµçÁ¦¹«Ë¾Ô⵽ʹÓÃSystemBC±äÌåDroxiDatµÄ¹¥»÷
KasperskyÔÚ8ÔÂ10ÈÕ³ÆÆä·¢Ã÷ÁËʹÓÃDroxiDatÕë¶ÔÄÏ·ÇijµçÁ¦¹«Ë¾µÄ¹¥»÷»î¶¯¡£¡£¡£¡£¡£¹¥»÷±¬·¢ÔÚ3ÔÂÖÐÑ®£¬£¬£¬DroxiDatÊÇSystemBCµÄÒ»¸öÔ¼8kbµÄ¾«¼ò°æ±äÌ壬£¬£¬¿É×÷ΪϵͳÆÊÎöÆ÷ºÍ¼òÆÓµÄÖ§³ÖSOCKS5µÄ»úеÈË¡£¡£¡£¡£¡£ÖµµÃ×¢ÖØµÄÊÇ£¬£¬£¬Cobalt Strike beaconºÍDroxiDatÒ»Æð±»°²ÅÅ£¬£¬£¬Òò´ËÑо¿Ö°Ô±ÍƲâ¸ÃÊÂÎñ´¦ÓÚÀÕË÷¹¥»÷µÄ³õʼ½×¶Î¡£¡£¡£¡£¡£´Ë´Î¹¥»÷ÖÐC2»ù´¡ÉèÊ©µÄÒ»¸öÉæ¼°ÄÜÔ´µÄÓòÃûËùÆÊÎö³öµÄIP£¬£¬£¬ÔÚ¼¸ÄêÇ°Ôø±»ÓÃ×÷APT»î¶¯£¬£¬£¬ÕâÅú×¢¸ÃÊÂÎñ¿ÉÄÜÊÇAPT¹¥»÷»î¶¯¡£¡£¡£¡£¡£
https://securelist.com/focus-on-droxidat-systembc/110302/
4¡¢¼ÓÄôóADSC¹«Ë¾µÄϵͳ±»ºÚ½ü150ÍòÈ˵ÄÐÅϢй¶
8ÔÂ11ÈÕ±¨µÀ³Æ£¬£¬£¬°¬²®ËþÊ¡ÑÀ¿ÆÐ§À͹«Ë¾£¨ADSC£©Ð¹Â¶ÁË147Íò¹«ÃñµÄСÎÒ˽¼ÒÐÅÏ¢¡£¡£¡£¡£¡£ADSCÓë°¬²®ËþÊ¡Õþ¸®ÏàÖú£¬£¬£¬Îª¹«ÃñÌṩÑÀ¿ÆÐ§ÀÍ¡£¡£¡£¡£¡£7ÔÂ9ÈÕ£¬£¬£¬ADSC·¢Ã÷¹¥»÷Õß»ñµÃÁ˲¿·Ö»ù´¡ÉèÊ©µÄ»á¼ûȨÏÞ£¬£¬£¬×°ÖöñÒâÈí¼þ£¬£¬£¬²¢¼ÓÃÜÁ˲¿·ÖͳºÍÊý¾Ý¡£¡£¡£¡£¡£ÊÓ²ìÈ·¶¨¹¥»÷±¬·¢ÓÚ5ÔÂ7ÈÕÖÁ7ÔÂ9ÈÕ£¬£¬£¬¹¥»÷ÕßÔÚ°²ÅŶñÒâÈí¼þ֮ǰ»á¼û²¢ÇÔÈ¡ÁËÍøÂçÖеIJ¿·ÖÊý¾Ý¡£¡£¡£¡£¡£Ð¹Â¶ÐÅÏ¢°üÀ¨ÐÕÃû¡¢µØµãÒÔ¼°²¿·Ö¿Í»§µÄÒøÐÐÐÅÏ¢¡£¡£¡£¡£¡£
https://www.databreaches.net/nearly-1-5-million-affected-by-data-breach-at-alberta-dental-service-corporation/
5¡¢Ö´·¨»ú¹¹²é·âLolek HostedµÄЧÀÍÆ÷²¢¾Ð²¶5ÃûÏÓÒÉÈË
ýÌå8ÔÂ12Èճƣ¬£¬£¬Î÷Å·Ö´·¨»ú¹¹Òѵ·»Ùbulletproof hostingЧÀÍÌṩÉÌLolek Hosted¡£¡£¡£¡£¡£Å·ÖÞÐ̾¯×é֯͸¶£¬£¬£¬5ÃûÖÎÀíÖ°Ô±±»²¶£¬£¬£¬ËùÓÐЧÀÍÆ÷±»²é·â£¬£¬£¬LolekHosted.netÒѲ»ÔÙ¿ÉÓᣡ£¡£¡£¡£²¨À¼¾¯·½³Æ£¬£¬£¬ËûÃDzé»ñÁËÊý°ÙÌ¨ÔØÓÐÊýTBÊý¾ÝµÄЧÀÍÆ÷¡¢ÅÌËã»ú×°±¸ºÍÊÖ»ú¡£¡£¡£¡£¡£Lolek±»Ðû´«Îª¡°100%Òþ˽Íйܡ±Ð§ÀÍ£¬£¬£¬±»ÖÖÖÖÍøÂç¹¥»÷ÕßʹÓᣡ£¡£¡£¡£¾Ý³Æ£¬£¬£¬Lolek Hosted»¹ÐÖúÁËԼĪ50ÆðNetWalkerÀÕË÷¹¥»÷¡£¡£¡£¡£¡£
https://thehackernews.com/2023/08/lolek-bulletproof-hosting-servers.html
6¡¢ESETÅû¶Õë¶Ôפ°×¶íÂÞ˹´óʹ¹Ý³¤´ïÊýÄêµÄÌØ¹¤»î¶¯
8ÔÂ10ÈÕ£¬£¬£¬ESETÅû¶ÁËMoustachedBouncerÕë¶Ôפ°×¶íÂÞ˹´óʹ¹Ý³¤´ïÊýÄêµÄÌØ¹¤»î¶¯¡£¡£¡£¡£¡£MoustchedBouncerÖÁÉÙ´Ó2014Äê×îÏÈÔËÓª¡£¡£¡£¡£¡£¹¥»÷Õß¿ÉÄÜʹÓÃÁËSORMµÈÕýµ±×赲ϵͳÀ´Ö´ÐÐAitM¹¥»÷£¬£¬£¬²¢·Ö·¢¶ñÒâÈí¼þNightClubºÍDiscoµÈ¡£¡£¡£¡£¡£ÕâÁ½¸ö¶ñÒâÈí¼þ¶¼Ö§³ÖÆäËüÌØ¹¤²å¼þ£¬£¬£¬°üÀ¨ÆÁÄ»½ØÍ¼³ÌÐò¡¢Â¼Òô»úºÍÎļþÇÔÈ¡³ÌÐò¡£¡£¡£¡£¡£ESETÒÑÈ·¶¨ÓÐ4¸ö¹ú¼ÒµÄ´óʹ¹ÝÊܵ½´Ë´Î»î¶¯µÄÓ°Ï죬£¬£¬ÆäÖÐÁ½¸öÀ´×ÔÅ·ÖÞ£¬£¬£¬Ò»¸öÀ´×ÔÄÏÑÇ£¬£¬£¬Ò»¸öÀ´×Ô·ÇÖÞ¡£¡£¡£¡£¡£
https://www.welivesecurity.com/en/eset-research/moustachedbouncer-espionage-against-foreign-diplomats-in-belarus/