Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ France Says Russian State Hackers Targeted IT Monitoring Firm Centreon's Servers in Years-Long Campaign

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š France Says Russian State Hackers Targeted IT Monitoring Firm Centreon's Servers in Years-Long Campaign


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: tech.slashdot.org

France's cyber-security agency said that a group of Russian military hackers, known as the Sandworm group, have been behind a three-years-long operation during which they breached the internal networks of several French entities running the Centreon IT monitoring software. From a report: The attacks were detailed in a technical report released today by Agence Nationale de la Securite des Systemes d'Information, also known as ANSSI, the country's main cyber-security agency. "This campaign mostly affected information technology providers, especially web hosting providers," ANSSI officials said today. "The first victim seems to have been compromised from late 2017. The campaign lasted until 2020." The point of entry into victim networks was linked to Centreon, an IT resource monitoring platform developed by French company CENTREON, and a product similar in functionality to SolarWinds' Orion platform. ANSSI said the attackers targeted Centreon systems that were left connected to the internet. The French agency couldn't say at the time of writing if the attacks exploited a vulnerability in the Centreon software or if the attackers guessed passwords for admin accounts. However, in the case of a successful intrusion, the attackers installed a version of the P.A.S. web shell and the Exaramel backdoor trojan, two malware strains that when used together allowed hackers full control over the compromised system and its adjacent network.

Read more of this story at Slashdot.

...



๐Ÿ“Œ France's cyber-agency says Centreon IT management software sabotaged by Russian Sandworm


๐Ÿ“ˆ 44.2 Punkte

๐Ÿ“Œ Low CVE-2020-13628: Centreon Centreon host-monitoring widget


๐Ÿ“ˆ 43.13 Punkte

๐Ÿ“Œ Low CVE-2020-13627: Centreon Centreon host-monitoring widget


๐Ÿ“ˆ 43.13 Punkte

๐Ÿ“Œ Low CVE-2020-10946: Centreon Centreon host-monitoring widget


๐Ÿ“ˆ 43.13 Punkte

๐Ÿ“Œ Centreon says only 15 entitites were targeted in recent Russian hacking spree


๐Ÿ“ˆ 40.89 Punkte

๐Ÿ“Œ France says Russian state hackers breached numerous critical networks


๐Ÿ“ˆ 40.26 Punkte

๐Ÿ“Œ Medium CVE-2019-16194: Centreon Centreon


๐Ÿ“ˆ 34.06 Punkte

๐Ÿ“Œ Medium CVE-2019-20327: Centreon Centreon


๐Ÿ“ˆ 34.06 Punkte

๐Ÿ“Œ High CVE-2020-9463: Centreon Centreon


๐Ÿ“ˆ 34.06 Punkte

๐Ÿ“Œ Medium CVE-2019-17644: Centreon Centreon


๐Ÿ“ˆ 34.06 Punkte

๐Ÿ“Œ Medium CVE-2019-17643: Centreon Centreon


๐Ÿ“ˆ 34.06 Punkte

๐Ÿ“Œ Medium CVE-2019-17646: Centreon Centreon


๐Ÿ“ˆ 34.06 Punkte

๐Ÿ“Œ Medium CVE-2019-17645: Centreon Centreon


๐Ÿ“ˆ 34.06 Punkte

๐Ÿ“Œ Medium CVE-2019-17647: Centreon Centreon


๐Ÿ“ˆ 34.06 Punkte

๐Ÿ“Œ Medium CVE-2019-17642: Centreon Centreon


๐Ÿ“ˆ 34.06 Punkte

๐Ÿ“Œ Medium CVE-2019-19484: Centreon Centreon


๐Ÿ“ˆ 34.06 Punkte

๐Ÿ“Œ Medium CVE-2019-19487: Centreon Centreon


๐Ÿ“ˆ 34.06 Punkte

๐Ÿ“Œ High CVE-2019-19699: Centreon Centreon


๐Ÿ“ˆ 34.06 Punkte

๐Ÿ“Œ High CVE-2020-13252: Centreon Centreon


๐Ÿ“ˆ 34.06 Punkte

๐Ÿ“Œ Low CVE-2020-10945: Centreon Centreon


๐Ÿ“ˆ 34.06 Punkte

๐Ÿ“Œ Centreon VM up to 19.04.3 Configuration File centreon-backup.pl privilege escalation


๐Ÿ“ˆ 34.06 Punkte

๐Ÿ“Œ Centreon 20.10.0 Centreon Web cross-site request forgery


๐Ÿ“ˆ 34.06 Punkte

๐Ÿ“Œ Low CVE-2021-27676: Centreon Centreon


๐Ÿ“ˆ 34.06 Punkte

๐Ÿ“Œ Centreon says that recently disclosed campaigns only targeted obsolete versions of its open-source software


๐Ÿ“ˆ 32.57 Punkte

๐Ÿ“Œ Sandworm Hackers Hit French Monitoring Software Vendor Centreon


๐Ÿ“ˆ 31.56 Punkte

๐Ÿ“Œ Hackers Exploit IT Monitoring Tool Centreon to Target Several French Entities


๐Ÿ“ˆ 31.56 Punkte

๐Ÿ“Œ Hackers exploited Centreon monitoring software to compromise IT providers


๐Ÿ“ˆ 31.56 Punkte

๐Ÿ“Œ German Parliament targeted again by Russian state hackers


๐Ÿ“ˆ 30.95 Punkte

๐Ÿ“Œ China-Linked Hackers Systematically Targeted Linux Servers for Years


๐Ÿ“ˆ 30.9 Punkte

๐Ÿ“Œ Russian Sandworm hackers only hit orgs with old Centreon software


๐Ÿ“ˆ 30.82 Punkte

๐Ÿ“Œ Staffing Firm Robert Half Says Hackers Targeted Over 1,000 Customer Accounts


๐Ÿ“ˆ 30.24 Punkte

๐Ÿ“Œ Expert Reaction On News Of Russian State Hackers Targeting Biden Campaign


๐Ÿ“ˆ 30 Punkte

๐Ÿ“Œ State-Owned Russian Bank VTB Claims Hackers Attacked Its Servers


๐Ÿ“ˆ 29.79 Punkte

๐Ÿ“Œ State-Owned Russian Bank VTB Claims Hackers Attacked Its Servers


๐Ÿ“ˆ 29.79 Punkte

๐Ÿ“Œ France Uncovers a Vast Russian Disinformation Campaign In Europe


๐Ÿ“ˆ 29.75 Punkte











matomo