今週の気になるセキュリティニュース - Issue #153

ポッドキャスト収録用のメモですよ。

podcast - #セキュリティのアレ - ゆるーいセキュリティのポッドキャストですよ。



事件、事故

米証券取引委員会 (SEC) の X アカウントが乗っ取り被害。「ビットコイン現物 ETF を SEC が承認した」との偽投稿により、市場が混乱。翌日に SEC は承認を正式に発表

(1/9) US SEC’s X account hacked to announce fake Bitcoin ETF approval

(1/10) ビットコイン相場乱高下 「SECがETF承認」偽情報で - 日本経済新聞

(1/10) 米証券取引委のXアカウント ハッキングされ偽投稿で市場混乱 | NHK | アメリカ

(1/10) SEC.gov | Statement on the Approval of Spot Bitcoin Exchange-Traded Products


ジェットスター・ジャパンでシステム障害により、複数の国内便が欠航

(1/12) 1月12日に発生したシステム障害による欠航便の影響について | 重要なお知らせ | ジェットスター

(1/12) ジェットスター 午後7時半すぎにシステム障害復旧 運航を再開 17便が欠航 | NHK | 航空

(1/12) ジェットスター・ジャパンで17便が欠航、原因はパイロット向けシステムの不具合 | 日経クロステック(xTECH)


攻撃、脅威

Cisco Talos が Avast と協力して、Babuk Tortilla ランサムウェアの復号ツールを公開

(1/9) New decryptor for Babuk Tortilla ransomware variant released

  • Cisco Talos obtained executable code capable of decrypting files affected by the Babuk Tortilla ransomware variant, allowing Talos to extract and share the private decryption key used by the threat actor.
  • Cisco Talos shared the key with our peers at Avast for inclusion in the Avast Babuk decryptor released in 2021. The decryptor includes all known private keys, allowing many users to recover their files once encrypted by different Babuk ransomware variants.
  • Dutch Police, acting on threat intelligence supplied by Talos, identified, apprehended and the Dutch Prosecution Office prosecuted the threat actor behind Babuk Tortilla operations, demonstrating the power of cooperation between law enforcement agencies and commercial security organizations such as Talos and Avast.

(1/9) Avast Updates Babuk Ransomware Decryptor in Cooperation with Cisco Talos and Dutch Police - Avast Threat Labs

Babuk, an advanced ransomware strain, was publicly discovered in 2021. Since then, Avast has blocked more than 5,600 targeted attacks, mostly in Brazil, Czech Republic, India, the United States, and Germany.

Today, in cooperation with Cisco Talos and Dutch Police, Avast is releasing an updated version of the Avast Babuk decryption tool, capable of restoring files encrypted by the Babuk variant called Tortilla. To download the tool, click here.


Akamai が 2023年の DDoS 攻撃の傾向について報告

(1/9) A Retrospective on DDoS Trends in 2023 and Actionable Strategies for 2024 | Akamai


Cloudflare が 2023年第 4四半期の DDoS 攻撃レポートを公開

(1/9) DDoS threat report for 2023 Q4


Mandiant が暗号資産の Solana を狙う攻撃キャンペーンについて報告。自身の X アカウント乗っ取り被害と関連。

(1/10) Hundreds of Thousands of Dollars Worth of Solana Cryptocurrency Assets Stolen in Recent CLINKSINK Drainer Campaigns | Mandiant


奇安信の Xlab が Mirai 亜種 Rimasuta の活動状況について報告

(1/10) Rimasuta New Variant Switches to ChaCha20 Encryption Algorithm


Akamai が Mirai 亜種 NoaBot の活動状況について報告

(1/10) You Had Me at Hi — Mirai-Based NoaBot Makes an Appearance | Akamai


脆弱性

CISA が Known Exploited Vulnerabilities (KEV) カタログに 6+1+2 個の脆弱性を追加

(1/8) CISA Adds Six Known Exploited Vulnerabilities to Catalog | CISA

(1/10) CISA Adds One Known Exploited Vulnerability to Catalog | CISA

(1/10) CISA Adds Two Known Exploited Vulnerabilities to Catalog | CISA

  • CVE-2024-21887 Ivanti Connect Secure and Policy Secure Command Injection Vulnerability
  • CVE-2023-46805 Ivanti Connect Secure and Policy Secure Authentication Bypass Vulnerability


Microsoft が 2024年 1月の月例パッチを公開

(1/9) 2024 年 1 月のセキュリティ更新プログラム (月例) | MSRC Blog | Microsoft Security Response Center

(1/9) Zero Day Initiative — The January 2024 Security Update Review


Ivanti Connect Secure と Ivanti Policy Secure にゼロデイ脆弱性。すでに悪用が確認されている。

(1/10) CVE-2023-46805 (Authentication Bypass) & CVE-2024-21887 (Command Injection) for Ivanti Connect Secure and Ivanti Policy Secure Gateways

(1/10) KB CVE-2023-46805 (Authentication Bypass) & CVE-2024-21887 (Command Injection) for Ivanti Connect Secure and Ivanti Policy Secure Gateways

(1/10) Active Exploitation of Two Zero-Day Vulnerabilities in Ivanti Connect Secure VPN | Volexity

Volexity has uncovered active in-the-wild exploitation of two vulnerabilities allowing unauthenticated remote code execution in Ivanti Connect Secure VPN devices. An official security advisory and knowledge base article have been released by Ivanti that includes mitigation that should be applied immediately. However, a mitigation does not remedy a past or ongoing compromise. Systems should simultaneously be thoroughly analyzed per details in this post to look for signs of a breach.

(1/11) Cutting Edge: Suspected APT Targets Ivanti Connect Secure VPN in New Zero-Day Exploitation | Mandiant

On January 10, 2024, Ivanti disclosed two vulnerabilities, CVE-2023-46805 and CVE-2024-21887, impacting Ivanti Connect Secure VPN (“CS”, formerly Pulse Secure) and Ivanti Policy Secure (“PS”) appliances. Successful exploitation could result in authentication bypass and command injection, leading to further downstream compromise of a victim network. Mandiant has identified zero-day exploitation of these vulnerabilities in the wild beginning as early as December 2023 by a suspected espionage threat actor, currently being tracked as UNC5221.


GitLab が複数の脆弱性を修正

(1/11) GitLab Critical Security Release: 16.7.2, 16.6.4, 16.5.6 | GitLab

(1/12) GitLab warns of critical zero-click account hijacking vulnerability


その他