Ó¡¶ÈÂóµ±ÀÍMcDeliveryÓ¦ÓÃÆسöÑÏÖØÇå¾²Îó²î
Ðû²¼Ê±¼ä 2024-12-261. Ó¡¶ÈÂóµ±ÀÍMcDeliveryÓ¦ÓÃÆسöÑÏÖØÇå¾²Îó²î
12ÔÂ21ÈÕ£¬Ó¡¶È¶¥¼¶Ê³ÎïÍâËÍÓ¦ÓÃÂóµ±ÀÍ McDelivery ±»·¢Ã÷±£´æÑÏÖØÇå¾²Îó²î¡£Ò»Î»Ñо¿Ö°Ô±¾ÓÉÏêϸÊÓ²ìºó£¬·¢Ã÷¸ÃÓ¦ÓõÄAPI±£´æ´ó×ÚȱÏÝ£¬ÔÊÐíδ¾ÊÚȨ»á¼ûÖÖÖÖ¹¦Ð§¡£ÕâЩÎó²î°üÀ¨ÒÔ¼«µÍ¼ÛÇ®£¨1¬±È£¬¼´0.01ÃÀÔª£©¶©¹ºÉÌÆ·¡¢Ð®ÖÆÆäËûÓû§µÄ¶©µ¥¡¢ÊµÊ±¸ú×ÙËÍ»õ˾»ú²¢Ì»Â¶ÆäÃô¸ÐСÎÒ˽¼ÒÐÅÏ¢¡¢»á¼ûËûÈ˵Ķ©µ¥ÏêÇéºÍ·¢Æ±£¬ÒÔ¼°Î´¾ÊÚȨÉó²éÖÎÀíÔ±Òªº¦¼¨Ð§Ö¸±ê±¨¸æµÈ¡£Ö»¹ÜÂóµ±ÀÍʹÓÃÁËAngular¿ò¼ÜºÍJWTÁîÅƵȻù×Ô¼º·ÝÑéÖ¤²½·¥£¬µ«ÔÚÏÞÖÆÓû§¶ÔÃô¸ÐÊý¾Ý»á¼û·½ÃæÈÔ±£´æȱ·¦¡£ÆäÖÐÒ»¸öÍ»³öÎó²îÉ漰ʹÓùºÎï³µÉÌÆ·¼ÛÇ®£¬ÁíÒ»¸öÖØ´óÎó²îÔÊÐíºÚ¿ÍЮÖÆÕýÔÚ¾ÙÐеĶ©µ¥¡£ÕâЩÎó²î²»µ«×é³ÉÊÖÒÕȱÏÝ£¬»¹ÑÏÖØÍþвÓû§Òþ˽ºÍÂóµ±ÀÍÉùÓþ¡£Æ·µÂºÚ¿Í±àдÁËÏ꾡±¨¸æ²¢Ìá½»¸øMcDeliveryÎó²îÉͽðÍýÏ룬Âóµ±ÀÍÔÚ90ÌìÏÞÆÚÄÚÐÞ¸´ÁËËùÓÐÎó²î£¬²¢½±ÀøÁ˺ڿ͡£
https://cybersecuritynews.com/mcdonalds-delivery-app-vulnerability/
2. Æ¥×ȱ¤½»Í¨¾ÖÔâÀÕË÷Èí¼þ¹¥»÷£¬¹«¹²½»Í¨·þÎñÖÐÖ¹
12ÔÂ25ÈÕ£¬Æ¥×ȱ¤µØÇø½»Í¨¾Ö£¨PRT£©×î½üÔâÓöÁËÀÕË÷Èí¼þ¹¥»÷£¬µ¼Ö¹«¹²½»Í¨·þÎñÑÏÖØÖÐÖ¹¡£¸Ã»ú¹¹ÖÜÒ»ÌåÏÖÕýÔÚÆð¾¢Ó¦¶ÔÕâÒ»ÔÚ12ÔÂ19ÈÕÊ״η¢Ã÷µÄ¹¥»÷£¬Ö´·¨²¿·ÖºÍÍøÂçÇ徲ר¼ÒÒѽéÈëÊӲ졣ֻ¹ÜÌú··þÎñÔÚ19ÈÕÔçÉÏÒ»¶ÈÖÐÖ¹£¬µ«ÏÖÔÚ½»Í¨·þÎñÒѻָ´Õý³£ÔËÐС£È»¶ø£¬Ò»Ð©ÂÿͷþÎñÈÔÊܵ½Ó°Ï죬ÀýÈçPRTµÄ¿Í»§·þÎñÖÐÐÄÔÝʱÎÞ·¨½ÓÊÜ»ò´¦Öóͷ£ÍíÄêÈ˺ͶùͯµÄConnectCards¡£PRTµÄIT¹ÙÔ±ÕýÔÚÊÓ²ìÊý¾ÝÊÇ·ñ±»µÁ£¬²¢ÔÊÐíÔÚÊÓ²ìÀú³ÌÖÐÌṩ×îÐÂÐÂÎÅ¡£»ú¹¹¾Ü¾ø͸¶¹¥»÷±³ºóµÄ×éÖ¯ÒÔ¼°ºÎʱ»Ö¸´ÖÜÈ«·þÎñ¡£¾Ý±¨µÀ£¬ÓÉÓڴ˴ι¥»÷£¬»ð³µÍíµãÁË20¶à·ÖÖÓ¡£PRTÿÄê¿ÍÁ÷Á¿¿¿½ü4000ÍòÈ˴Σ¬ÊǸÃÖݵڶþÖÁ¹«¹²½»Í¨»ú¹¹£¬Ìṩ700¶àÁ¾¹«½»³µºÍ80Á¾Çá¹ìµÈ·þÎñ¡£¹«¹²½»Í¨µÄÖÐÖ¹ºÍ¿Í»§Êý¾ÝµÄÇÔÈ¡ÒѳÉΪÀÕË÷Èí¼þÍÅ»ï¼ÌÐøÕë¶Ô´ËÀàÕþ¸®»ú¹¹µÄÖ÷ÒªÔµ¹ÊÔÓÉÖ®Ò»¡£
https://therecord.media/pittsburgh-regional-transit-attributes-disruptions-to-ransomware-attack
3. Apache Á÷Á¿¿ØÖÆÐÞ¸´¸ßΣSQL×¢ÈëÎó²îCVE-2024-45387
12ÔÂ26ÈÕ£¬Apache Èí¼þ»ù½ð»á (ASF) ¿ËÈÕÐû²¼ÁËÕë¶ÔÆäÁ÷Á¿¿ØÖÆÈí¼þÖеÄÒ»¸öÑÏÖØÇå¾²Îó²îµÄÇå¾²¸üС£¸ÃÎó²î±»±ê¼ÇΪ CVE-2024-45387£¬CVSS ÆÀ·Ö¸ß´ï 9.9£¬ÊÇÒ»¸ö SQL ×¢ÈëÎó²î£¬±£´æÓÚ Traffic Control µÄ 8.0.0 ÖÁ 8.0.1 °æ±¾ÖС£Traffic Control ÊÇÒ»ÖÖÓÃÓÚ½¨ÉèÄÚÈÝ·Ö·¢ÍøÂçµÄ½â¾ö¼Æ»®£¬Ö¼ÔÚ¸ßЧµØÏòÓû§·Ö·¢ÄÚÈÝ¡£¸ÃÎó²îÔÊÐí¾ßÓÐÌض¨½ÇÉ«µÄÌØȨÓû§£¨Èç admin¡¢federation¡¢operations¡¢portal »ò steering£©Í¨¹ý·¢ËÍÌØÖÆµÄ PUT ÇëÇ󣬶ÔÊý¾Ý¿âÖ´ÐÐí§Òâ SQL ÏÂÁî¡£ASF ½¨ÒéÊÜÓ°ÏìµÄÓû§Éý¼¶µ½ Apache Traffic Control 8.0.2 °æ±¾ÒÔÐÞ¸´´ËÎó²î¡£ÖµµÃ×¢ÖصÄÊÇ£¬Á÷Á¿¿ØÖÆ 7.0.0 °æ±¾¼°Ö®Ç°µÄ°æ±¾²»ÊÜ´ËÎó²îÓ°Ïì¡£±ðµÄ£¬±¾Ô³õ ASF »¹Ðû²¼ÁËÁíÒ»¸öÇå¾²¸üУ¬ÒÔ½â¾ö Struts 2 ÖÐÓë OGNL ÊÖÒÕÏà¹ØµÄÔ¶³Ì´úÂëÖ´ÐÐÎó²î£¨CVE-2020-17530£©¡£
https://securityaffairs.com/172307/security/apache-traffic-control-critical-flaw.html
4. ÒÁÀʺڿÍ×éÖ¯Charming Kitten°²ÅÅBellaCiao C++±äÌå¶ñÒâÈí¼þ
12ÔÂ25ÈÕ£¬ÒÁÀÊÃñ×å¹ú¼ÒºÚ¿Í×éÖ¯Charming KittenÕýÔÚ°²ÅÅÒÑÖª¶ñÒâÈí¼þBellaCiaoµÄC++±äÌ壬±»¶íÂÞ˹ÍøÂçÇå¾²¹«Ë¾¿¨°Í˹»ùÃüÃûΪBellaCPP¡£BellaCiaoÊ×´ÎÓÚ2023Äê4Ô±»¼Í¼£¬ÊÇÒ»¸öÄܹ»×ª´ïÌØÊâÓÐÓÃÔغɵÄ×Ô½ç˵Ͷ·ÅÆ÷£¬ÒÑÔÚÕë¶ÔÃÀ¹ú¡¢Öж«ºÍÓ¡¶ÈµÄÍøÂç¹¥»÷Öа²ÅÅ¡£Charming KittenÁ¥ÊôÓÚÒÁÀÊÒÁ˹À¼¸ïÃüÎÀ¶Ó£¬¶àÄêÀ´¿ª·¢ÁËÖڶඨÖƶñÒâÈí¼þ¼Ò×å¡£ËäÈ»¸Ã×éÖ¯Ôøͨ¹ýÉç»á¹¤³ÌÔ˶¯Èö²¥¶ñÒâÈí¼þ£¬µ«Éæ¼°BellaCiaoµÄ¹¥»÷»áʹÓÿɹûÕæ»á¼ûÓ¦ÓóÌÐòÖеÄÇå¾²Îó²î¡£BellaCiaoµÄC++±äÌåÊÇÒ»¸öÃûΪ¡°adhapl.dll¡±µÄDLLÎļþ£¬ÊµÏÖÓëÆä×æÏÈÀàËƵĹ¦Ð§£¬µ«È±ÉÙÓÃÓÚÉÏ´«ºÍÏÂÔØí§ÒâÎļþÒÔ¼°ÔËÐÐÏÂÁîµÄWeb shell¡£BellaCPPʹÓÃÁËÏÈÇ°¹éÒòÓÚCharming KittenµÄÓòÃû¡£
https://thehackernews.com/2024/12/irans-charming-kitten-deploys-bellacpp.html
5. Picus Labs±¨¸æ£ºÉîÈëÆÊÎöOilRigµÄÍøÂçÌع¤Ô˶¯ÓëÕ½Êõ
12ÔÂ24ÈÕ£¬OilRig£¨ÓÖ³Æ APT34 »ò Helix Kitten£©ÊÇÒ»¸öÒÁÀÊÕþ¸®Ö§³ÖµÄÍøÂçÌع¤ÐÐΪÕߣ¬ÒÔÆäÕë¶ÔÖж«Òªº¦ÐÐÒµµÄ¾«×¼Ðж¯¶øÖøÃû¡£Picus Labs ÔÚÆä×îб¨¸æÖÐÉîÈëÑо¿ÁË OilRig µÄÉú³¤Àú³Ì¡¢ÀúÊ·Ô˶¯¼°ÆäʹÓõÄÏȽøÕ½Êõ¡£×Ô2016Äê·ºÆðÒÔÀ´£¬OilRig Õ¹ÏÖÁ˺ã¾Ã³¤ÆÚÐÔºÍÒþÉíÐÔ£¬Í¨¹ýÓã²æʽÍøÂç´¹ÂÚÔ˶¯ºÍ°²ÅÅ Helminth ºóÃŵÈÏȽø¶ñÒâÈí¼þ¹¤¾ß£¬¶ÔɳÌØ°¢À²®µÈ¹ú¼ÒµÄ×éÖ¯¾ÙÐй¥»÷¡£Æä¹¥»÷¹æÄ£ÒÑÀ©´óµ½Öж«µØÇøµÄÕþ¸®ÊµÌå¡¢ÄÜÔ´²¿·ÖºÍÊÖÒÕÌṩÉÌ£¬Ê¹ÓõŤ¾ßÒ²´ÓÔçÆÚµÄ Helminth ¶ñÒâÈí¼þÉú³¤Îª¸üÖØ´óµÄÓÐÓÃÔغɣ¬Èç QUADAGENT ºÍ ISMAgent¡£OilRig »¹Ê¹ÓÃÁãÈÕÎó²îºÍ×î½üÅû¶µÄÎó²î£¬Èç CVE-2024-30088£¬»ñµÃϵͳ¼¶»á¼ûȨÏÞ£¬°²ÅÅ×Ô½ç˵ STEALHOOK ºóÞÙÐкã¾Ã¼à¿ØºÍÊý¾Ýй¶¡£¸Ã×éÖ¯»¹Õë¶Ô¹©Ó¦Á´Ìᳫ¹¥»÷£¬Ê¹ÓÃÊÖÒÕÌṩÉÌÄÚ±»µÁµÄÕË»§Ìᳫ¸üÆÕ±éµÄ¹¥»÷¡£
https://securityonline.info/cve-2024-30088-under-attack-oilrig-targets-windows-kernel-vulnerability/
6. ÃÀ¹ú³Éñ«ÖÎÁÆÖÐÐÄÔâÍøÂç¹¥»÷£¬³¬40ÍòÃû»¼ÕßÐÅϢй¶
12ÔÂ24ÈÕ£¬ÃÀ¹ú³Éñ«ÖÎÁÆÖÐÐÄ£¨AAC£©ÊÇÒ»¼ÒÓªÀûÐÔÁ¬Ëø»ú¹¹£¬×î½üÔâÓöÍøÂçÇå¾²ÊÂÎñ£¬µ¼ÖÂ422,424È˵ÄСÎÒ˽¼Ò¼Í¼й¶£¬°üÀ¨ÐÕÃû¡¢µØµã¡¢µç»°ºÅÂë¡¢³öÉúÈÕÆÚ¡¢Ò½ÁƼͼºÅµÈÐÅÏ¢£¬µ«ÖÎÁÆÐÅÏ¢»òÖ§¸¶¿¨Êý¾ÝδÊÜÓ°Ïì¡£¸ÃÊÂÎñ±¬·¢ÔÚ9ÔÂ23ÈÕÖÁ9ÔÂ26ÈÕʱ´ú£¬AACÒÑÁ¬Ã¦Õö¿ªÊӲ죬²¢Í¨ÖªÖ´·¨²¿·ÖºÍÔ¼ÇëµÚÈý·½ÍøÂçÇ徲ר¼ÒÐÖú¡£ÏÖÔÚÉÐδ·¢Ã÷Óë¸ÃÊÂÎñÓйصÄÉí·Ý͵ÇÔ»òÚ²ÆÐÐΪ¡£´Ë´ÎйÃÜÊÂÎñ»¹Ó°ÏìÁËAACµÄÁ¥Êô¹©Ó¦É̵Ŀͻ§£¬°üÀ¨ AdCare¡¢Greenhouse¡¢Desert Hope CenterµÈ¡£½üÆÚ£¬¶à¼ÒÒ½ÁÆ·þÎñÌṩÉ̳ÉΪÍøÂçÇå¾²¹¥»÷µÄÄ¿µÄ£¬ÈçRegional Care¡¢¾²ÂöÐÞ¸´ÖÐÐÄ£¨CVR£©ºÍ°²ÄÈÑÅ¿ËÒ½Ôº£¨AJH£©£¬ÕâЩ»ú¹¹Í¨³£±£»¤²»Á¦£¬µ«ÉúÑĵÄÊý¾ÝºÜÊÇÓмÛÖµ£¬¹¥»÷Õß¿ÉÒÔʹÓÃ鶵ÄÐÅÏ¢¾ÙÐпµ½¡Éí·Ýڲơ£
https://cybernews.com/news/patients-exposed-addiction-treatment-hack/