MOVEit Transfer, 새로운 취약점(CVE-2023-36934, CVE-2023-36932, CVE-2023-36933) 주의!

MOVEit Transfer, 새로운 취약점(CVE-2023-36934, CVE-2023-36932, CVE-2023-36933) 주의!

MOVEit Transfer 2021.0.6 (13.0.6) 업그레이드
MOVEit Transfer 2020.1.6 (12.1.6) or later 업그레이드
MOVEit Transfer 2020.0.x (12.0.x) or older 업그레이드

6월 1일 클롭 랜섬조직이 악용한 이래 MOVEit Transfer 애플리케이션 취약점 3가지가 추가로 발견되었고, 대다수의 MOVEit Transfer 프로그램이 영향을 받아 패치가 필요합니다. 취약점 번호는 CVE-2023-36934, CVE-2023-36932, CVE-2023-36933이고, 패치방법은 MOVEit Transfer 2023.0.4 (15.0.4) 업그레이드, 2022.1.8 (14.1.8) 업그레이드, 2022.0.7 (14.0.7) 업그레이드 등이 있습니다.

6월 1일 클롭 랜섬조직이 악용한 이후 MOVEit Transfer 애플리케이션의 취약점 3가지가 발견되었으며, 대다수의 MOVEit Transfer 프로그램이 영향을 받아 패치가 필요합니다. 취약점 번호는 CVE-2023-36934, CVE-2023-36932, CVE-2023-36933이고, 패치방법은 MOVEit Transfer 2023.0.4 (15.0.4) 업그레이드 등이 있습니다.

Moveit TRANSFER, new vulnerabilities (CVE-2023-36934, CVE-20123-36932, CVE-20123-36933)!

Moveit Transfer 2021.0.6 (13.0.6) Upgrade
Moveit Transfer 2020.1.6 (12.1.6) Or Later Upgrade
Moveit Transfer 2020.0.x (12.0.x) or Older Upgrade

Since the exploitation of the Clop Ransom organization on June 1, three additional Moveit Transfer Applications have been found, and the majority of Moveit Transfer programs are affected by the need for patches.The vulnerability number is CVE-2023-36934, CVE-2023-36932, CVE-20123-36933, and the patch method is upgraded, 2022.1.8 (14.1.8) upgrade, 2022.0.7, 2022.0.7(14.0.7) There are upgrades.

Since the exploitation of the Clop Ransom organization on June 1, three vulnerabilities in the Moveit Transfer application have been found, and the majority of Moveit Transfer programs are affected by the influence of patches.The vulnerability number is CVE-2023-36934, CVE-20123-36932, CVE-20123-36933, and the patch method is Moveit Transfer 2023.0.4 (15.0.4).

https://blog.alyac.co.kr/5198