ポッドキャスト収録用のメモですよ。
podcast - #セキュリティのアレ - ゆるーいセキュリティのポッドキャストですよ。
- 事件、事故
- 攻撃、脅威
- 脆弱性
- Apple が macOS Sequoia 15.3, macOS Sonoma 14.7.3, macOS Ventura 13.7.3, iOS 18.3 / iPadOS 18.3, iPadOS 17.7.4, tvOS 18.3, watchOS 11.3, visionOS 2.3, Safari 18.3 をリリース。すでに悪用が確認されている脆弱性の修正を含む。
- Fortinet 製 FortiOS および FortiProxy の認証バイパスの脆弱性 (CVE-2024-55591) の PoC を watchTowr が公開
- CISA が Known Exploited Vulnerabilities (KEV) カタログに 1 個の脆弱性を追加
- その他
事件、事故
欧州連合理事会が 2020年のエストニアへのサイバー攻撃に関与した 3人のロシア人へ制裁
The Council today adopted additional restrictive measures against three Russian individuals responsible for a series of cyberattacks carried out against the Republic of Estonia in 2020. The individuals listed are officers of the General Staff of the Armed Forces of the Russian Federation (GRU) Unit 29155.
Ginco が北朝鮮の攻撃グループ TraderTraitor によるサイバー攻撃に関する報告
(1/28) 当社サービスへのサイバー攻撃に関するご報告 | Ginco
2024年12月24日付けの警察庁及び米国連邦捜査局(FBI)など捜査機関からの公表のとおり、北朝鮮当局の下部組織とされる「Lazarus Group」(ラザルスグループ)の一部とされているサイバー攻撃グループ「TraderTraitor」(以下、「攻撃者」といいます。)による標的型ソーシャルエンジニアリングを含む大規模なサイバー攻撃により、当社の提供する暗号資産ウォレットソフトウェア「Ginco Enterprise Wallet(以下、「本ソフトウェア」といいます。)」を構成するインフラストラクチャの特定部へ不正アクセスが行われていたことが確認されました。
欧米の複数の法執行機関の連携により、2つの主要な犯罪フォーラム Cracked と Nulled を摘発
(1/30) Law enforcement takes down two largest cybercrime forums in the world | Europol
A Europol-supported operation, led by German authorities and involving law enforcement from eight countries, has led to the takedown of the two largest cybercrime forums in the world.
The two platforms, Cracked and Nulled, had more than 10 million users in total. Both of these underground economy forums offered a quick entry point into the cybercrime scene. These sites worked as one-stop shops and were used not only for discussions on cybercrime but also as marketplaces for illegal goods and cybercrime-as-a-service, such as stolen data, malware or hacking tools. Investigators estimate that suspects earned EUR 1 million in criminal profits.
The Justice Department today announced its participation in a multinational operation involving actions in the United States, Romania, Australia, France, Germany, Spain, Italy, and Greece to disrupt and take down the infrastructure of the online cybercrime marketplaces known as Cracked and Nulled. The operation was announced in conjunction with Operation Talent, a multinational law enforcement operation supported by Europol to investigate Cracked and Nulled.
攻撃、脅威
Akamai が Mirai 亜種 Aquabot の活動について報告
(1/28) Active Exploitation: New Aquabot Variant Phones Home | Akamai
- The Akamai Security Intelligence and Response Team (SIRT) has identified a new variant of the Mirai-based malware, Aquabot, that is actively attempting to exploit Mitel SIP phones. As this is the third distinct iteration of Aquabot, we have dubbed it Aquabotv3.
- The malware exploits CVE-2024-41710, a command injection vulnerability that affects Mitel models.
- This malware exhibits a behavior we have never before seen with a Mirai variant: a function (report_kill) to report back to the command and control (C2) when a kill signal was caught on the infected device. We have not seen any response from the C2 as of the date of this blog post.
GreyNoise が Zyxel CPE のゼロデイ脆弱性を悪用する攻撃について報告
(1/28) Active Exploitation of Zero-day Zyxel CPE Vulnerability (CVE-2024-40891) | GreyNoise Blog
GreyNoise is observing active exploitation attempts targeting a zero-day critical command injection vulnerability in Zyxel CPE Series devices tracked as CVE-2024-40891. At this time, the vulnerability is not patched, nor has it been publicly disclosed. Attackers can leverage this vulnerability to execute arbitrary commands on affected devices, leading to complete system compromise, data exfiltration, or network infiltration. At publication, Censys is reporting over 1,500 vulnerable devices online.
CISA が中国 Contec 製の医療機器に存在するバックドアについて注意喚起
(1/30) CISA Releases Fact Sheet Detailing Embedded Backdoor Function of Contec CMS8000 Firmware | CISA
CISA released a fact sheet, Contec CMS8000 Contains a Backdoor, detailing an analysis of three firmware package versions of the Contec CMS8000, a patient monitor used by the U.S. Healthcare and Public Health (HPH) sector. Analysts discovered that an embedded backdoor function with a hard-coded IP address, CWE – 912: Hidden Functionality (CVE-2025-0626), and functionality that enables patient data spillage, CWE – 359: Exposure of Private Personal Information to an Unauthorized Actor (CVE-2025-0683), exists in all versions analyzed.
(1/30) Contec Health CMS8000 Patient Monitor | CISA
Google が APT グループなどによる生成 AI の悪用に関する報告
(1/30) Adversarial Misuse of Generative AI | Google Cloud Blog
脆弱性
Apple が macOS Sequoia 15.3, macOS Sonoma 14.7.3, macOS Ventura 13.7.3, iOS 18.3 / iPadOS 18.3, iPadOS 17.7.4, tvOS 18.3, watchOS 11.3, visionOS 2.3, Safari 18.3 をリリース。すでに悪用が確認されている脆弱性の修正を含む。
(1/27) Apple security releases - Apple Support
Fortinet 製 FortiOS および FortiProxy の認証バイパスの脆弱性 (CVE-2024-55591) の PoC を watchTowr が公開
(1/28) Get FortiRekt, I Am The Super_Admin Now - Fortinet FortiOS Authentication Bypass CVE-2024-55591
CISA が Known Exploited Vulnerabilities (KEV) カタログに 1 個の脆弱性を追加
(1/29) CISA Adds One Known Exploited Vulnerability to Catalog | CISA
- CVE-2025-24085 Apple Multiple Products Use-After-Free Vulnerability