2020年12月14日月曜日

ドミニオン投票システムズ使用のSolarWinds OrionにEmergency Directive 21-01@CISA


 



https://www.cisa.gov/news/2020/12/13/cisa-issues-emergency-directive-mitigate-compromise-solarwinds-orion-network


コレでドミニオン投票システムズによる大規模不正確定のお知らせですか?(爆wwwwwww


Emergency Directive 21-01

December 13, 2020

Mitigate SolarWinds Orion Code Compromise

This page contains a web-friendly version of the Cybersecurity and Infrastructure Security Agency’s Emergency Directive 21-01, “Mitigate SolarWinds Orion Code Compromise”.

Section 3553(h) of title 44, U.S. Code, authorizes the Secretary of Homeland Security, in response to a known or reasonably suspected information security threat, vulnerability, or incident that represents a substantial threat to the information security of an agency, to “issue an emergency directive to the head of an agency to take any lawful action with respect to the operation of the information system, including such systems used or operated by another entity on behalf of an agency, that collects, processes, stores, transmits, disseminates, or otherwise maintains agency information, for the purpose of protecting the information system from, or mitigating, an information security threat.” 44 U.S.C. § 3553(h)(1)–(2)

Section 2205(3) of the Homeland Security Act of 2002, as amended, delegates this authority to the Director of the Cybersecurity and Infrastructure Security Agency. 6 U.S.C. § 655(3).

Federal agencies are required to comply with these directives. 44 U.S.C. § 3554 (a)(1)(B)(v)

These directives do not apply to statutorily-defined “national security systems” nor to systems operated by the Department of Defense or the Intelligence Community. 44 U.S.C. § 3553(d), (e)(2), (e)(3), (h)(1)(B).


Background

SolarWinds Orion products (affected versions are 2019.4 through 2020.2.1 HF1) are currently being exploited by malicious actors. This tactic permits an attacker to gain access to network traffic management systems. Disconnecting affected devices, as described below in Required Action 2, is the only known mitigation measure currently available.

CISA has determined that this exploitation of SolarWinds products poses an unacceptable risk to Federal Civilian Executive Branch agencies and requires emergency action. This determination is based on:

  • Current exploitation of affected products and their widespread use to monitor traffic on major federal network systems;

  • High potential for a compromise of agency information systems;

  • Grave impact of a successful compromise.

CISA understands that the vendor is working to provide updated software patches. However, agencies must wait until CISA provides further guidance before using any forthcoming patches to reinstall the SolarWinds Orion software in their enterprise.

Please refer to the MITRE ATT&CK framework for possible tactics the threat actors are using to maintain persistence in the environment.

https://cyber.dhs.gov/ed/21-01/



https://web.archive.org/web/20201214093452/http://dvsfileshare.dominionvoting.com/Web%20Client/Mobile/MLogin.htm

 


、、、(爆wwwwwwwwwww

5 件のコメント:

匿名 さんのコメント...

12/14から1/20の間に大規模不正が確定したら
どうするんでしょうね?
wktk

匿名 さんのコメント...

「修正パッチが完成するまで全てのドミニオン周辺システムはネットワークから遮断または電源OFFにせよ」

完成した修正パッチを当てると、不正の証拠も消えてしまいそうなのが困るところですかね。
そのかわり来年1月5日のジョージア州上院議員決選投票集計では、多少インチキがしづらくなるのかも。

匿名 さんのコメント...

> 完成した修正パッチを当てると、不正の証拠も消えてしまいそうなのが困るところですかね。

むしろバレないうちに証拠隠滅するために修正パッチを理由にするのでは?wwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwww

匿名 さんのコメント...

証拠出しても司法が棄却したから 
味方の軍が出てきて国家反逆罪か
国民が団結して変わるといいね

匿名 さんのコメント...

ジングルベルの鐘は誰がために鳴る
なんちってw