Ç×¶íºÚ¿ÍNoname057(16)Õë¶ÔÒâ´óÀû·¢¶¯´ó¹æÄ£ÍøÂç¹¥»÷

Ðû²¼Ê±¼ä 2025-01-14

1. Ç×¶íºÚ¿ÍNoname057(16)Õë¶ÔÒâ´óÀû·¢¶¯´ó¹æÄ£ÍøÂç¹¥»÷


1ÔÂ12ÈÕ£¬ £¬Ç×¶íºÚ¿Í×éÖ¯NoName057(16)¶ÔÒâ´óÀûÌᳫÁËһϵÁÐÍøÂç¹¥»÷£¬ £¬Ä¿µÄ°üÀ¨¸÷²¿Î¯¡¢Õþ¸®»ú¹¹¡¢Òªº¦»ù´¡ÉèÊ©ÍøÕ¾ÒÔ¼°Ë½ÈË×éÖ¯£¬ £¬Ç¡·êÎÚ¿ËÀ¼×ÜͳÔóÁ¬Ë¹»ù»á¼ûÒâ´óÀû¡£¡£¡£¡£¡£¡£¸ÃºÚ¿Í×éÖ¯ÔÚÆäTelegramƵµÀÉÏÐû²¼¶Ô´ËÈÏÕæ£¬ £¬²¢Ö¸³ö¹¥»÷ÊÇÓÉÓÚÒâ´óÀû×ÜÀí÷ÂåÄáÔÚ»á¼ûÔóÁ¬Ë¹»ùÊ±ÖØÉêÁ˶ÔÎÚ¿ËÀ¼µÄÖÜȫ֧³Ö¡£¡£¡£¡£¡£¡£¹¥»÷´ÓÖÜÁù×îÏÈ£¬ £¬Õë¶ÔÒâ´óÀû¸÷²¿Î¯ºÍÕþ¸®»ú¹¹£¬ £¬ÖÜÈÕÔò²¨¼°Òâ´óÀûÒøÐкÍ˽ӪÆóÒµ¡£¡£¡£¡£¡£¡£Ö»¹Ü´ËÀàºÚ¿Í»î¶¯²¢²»ÓÐÊý£¬ £¬µ«´Ë´Î¹¥»÷Ôì³ÉÁËÆÆËðºÍÔÝʱµÄЧÀÍÖÐÖ¹¡£¡£¡£¡£¡£¡£¹ú¼ÒÍøÂçÇå¾²¾Ö(ACN)µÄר¼ÒѸËÙ½éÈ룬 £¬ÎªÊÜÓ°Ïì×éÖ¯Ìṩ֧³Ö¡£¡£¡£¡£¡£¡£×Ô2022Äê3ÔÂÒÔÀ´£¬ £¬¸Ã×éÖ¯Ò»Ö±»îÔ¾ÓÚÈ«Çò£¬ £¬ÒÔÕþ¸®ºÍÒªº¦»ù´¡ÉèʩΪĿµÄ£¬ £¬Ê¹ÓöàÖÖ¹¤¾ß¾ÙÐй¥»÷¡£¡£¡£¡£¡£¡£´Ë´Î¹¥»÷±¬·¢ÔÚÊ¥µ®½Ú¼ÙÆÚʱ´ú£¬ £¬¾ßÓÐÕ½ÂÔÒâÒ壬 £¬ÓÉÓÚ´Ëʱ×éÖ¯Ö°Ô±ïÔÌ­£¬ £¬ÏìӦʱ¼ä±äÂý£¬ £¬Ê¹µÃ¹¥»÷Ô½·¢ÄÑÒÔ±»·¢Ã÷»ººÍ½â¡£¡£¡£¡£¡£¡£


https://securityaffairs.com/172982/hacktivism/noname057-targets-italy.html


2. ΢ÈíÆðËßÍâ¹úºÚ¿Í×éÖ¯ÀÄÓÃAzure AIЧÀÍÖÆ×÷Óк¦ÄÚÈÝ


1ÔÂ11ÈÕ£¬ £¬Î¢Èí¿ËÈÕÐû²¼¶ÔÒ»¸öÔËÓª¡°ºÚ¿Í¼´Ð§ÀÍ¡±»ù´¡ÉèÊ©µÄÍâ¹úºÚ¿Í×éÖ¯ÌáÆðËßËÏ¡£¡£¡£¡£¡£¡£¸Ã×éÖ¯ÈÆ¹ý΢ÈíÌìÉúʽAIЧÀ͵ÄÇå¾²¿ØÖÆ£¬ £¬ÖÆ×÷ð·¸ÐÔºÍÓк¦ÄÚÈÝ¡£¡£¡£¡£¡£¡£¾Ý΢ÈíÊý×Ö·¸·¨²¿·Ö£¨DCU£©³Æ£¬ £¬¸Ã×éÖ¯¿ª·¢ÁËÖØ´óÈí¼þ£¬ £¬×¥È¡²¢Ê¹ÓÃ̻¶µÄ¿Í»§Æ¾Ö¤£¬ £¬ÊÔͼ²»·¨»á¼ûÓµÓÐAIЧÀ͵ÄÕË»§£¬ £¬²¢¸Ä±äÕâЩЧÀ͵ÄÄÜÁ¦¡£¡£¡£¡£¡£¡£Ëæºó£¬ £¬ËûÃǽ«»á¼ûȨÏÞ³öÊÛ¸øÆäËû¶ñÒâÐÐΪÕߣ¬ £¬²¢ÌṩÏêϸ˵Ã÷ÔõÑùʹÓÃÕâЩ¹¤¾ßÌìÉúÓк¦ÄÚÈÝ¡£¡£¡£¡£¡£¡£Î¢ÈíÒÑ×÷·Ï¹¥»÷Õß»á¼ûȨÏÞ£¬ £¬ÊµÑéÁËеÄÓ¦¶Ô²½·¥£¬ £¬²¢Ç¿»¯ÁËÇå¾²²½·¥¡£¡£¡£¡£¡£¡£±ðµÄ£¬ £¬Î¢Èí»¹»ñµÃÁËÒ»Ïî·¨ÔºÏÂÁ £¬²é·âÁËÒªº¦ÍøÕ¾¡°aitism[.]net¡±¡£¡£¡£¡£¡£¡£¾Ý·¨Í¥ÎļþÏÔʾ£¬ £¬ÖÁÉÙÓÐÈýÃûδ֪СÎÒ˽¼Ò¼ÓÈëÁË´Ë´ÎÐж¯£¬ £¬Ê¹Óñ»µÁµÄAzure APIÃÜÔ¿ºÍ¿Í»§Éí·ÝÑéÖ¤ÐÅÏ¢ÇÖÈëϵͳ£¬ £¬²¢Î¥·´Ê¹ÓÃÕþ²ß½¨ÉèÓк¦Í¼Ïñ¡£¡£¡£¡£¡£¡£Î¢ÈíÖ¸³ö£¬ £¬±»¸æÊ¹Óö¨ÖÆ·´ÏòÊðÀíЧÀÍ£¬ £¬Í¨¹ýAzure OpenAI Service APIŲÓò»·¨ÌìÉúÊýǧÕÅÓк¦Í¼Ïñ¡£¡£¡£¡£¡£¡£ÖµµÃ×¢ÖØµÄÊÇ£¬ £¬´ËÊÂÎñ²»µ«ÏÞÓÚ¶Ô΢ÈíµÄ¹¥»÷£¬ £¬AzureÀÄÓÃÆóÒµÒ»Ö±ÔÚÕë¶ÔÆäËûAIЧÀÍÌṩÉ̲¢ÔâÊÜÆäº¦¡£¡£¡£¡£¡£¡£


https://thehackernews.com/2025/01/microsoft-sues-hacking-group-exploiting.html


3. Teton OrthopaedicsÔâÓöÀÕË÷Èí¼þ¹¥»÷£¬ £¬»¼ÕßÓëÔ±¹¤Êý¾Ýй¶


1ÔÂ12ÈÕ£¬ £¬2024Äê3ÔÂ25ÈÕ£¬ £¬DataBreachesÍøÕ¾ÔÚÔ¶ÈÊÂÇé±íÉϼͼÁËTeton OrthopaedicsÔâÊÜÀÕË÷Èí¼þ¹¥»÷µÄÊÂÎñ£¬ £¬¸ÃÊÂÎñÓÉÃûΪDragonForceµÄ×éÖ¯Éù³ÆÈÏÕæ£¬ £¬ËûÃÇÉù³ÆÒÑÇÔÈ¡²¢¼ÓÃÜÁ˸ÃÌṩÉ̵ÄÎļþ¡£¡£¡£¡£¡£¡£Ö»¹ÜDataBreachesͨ¹ýGoogleËÑË÷ÑéÖ¤Á˲¿·Öй¶µÄ²¡È˼ͼ£¬ £¬µ«Ö±µ½2024Äê12Ô£¬ £¬Teton Orthopaedics²Å֪ͨÊÜÓ°ÏìµÄ»¼ÕߺÍÖÝסÃñ¡£¡£¡£¡£¡£¡£È»¶ø£¬ £¬ÔÚ·¢Ã÷Îó²îºóµÄ60ÌìÄÚ£¬ £¬ËûÃDz¢Î´ÏòÎÀÉúÓ빫ÖÚЧÀͲ¿£¨HHS£©·¢³ö֪ͨ£¬ £¬Ö»¹ÜÍøÕ¾Í¨ÖªÈÏ¿ÉËûÃÇÔÚ3ÔÂ25ÈÕ·¢Ã÷ÁËÎó²î¡£¡£¡£¡£¡£¡£±ðµÄ£¬ £¬Teton OrthopaedicsÓëDragonForceÖ®¼äµÄ̸ÅÐËÆºõҲδȡµÃÀֳɡ£¡£¡£¡£¡£¡£´Ë´ÎÊÂÎñ²»µ«Ó°ÏìÁË»¼ÕßÊý¾Ý£¬ £¬»¹Ó°ÏìÁËÔ±¹¤Êý¾Ý£¬ £¬°üÀ¨ÐÕÃû¡¢µØµã¡¢³öÉúÈÕÆÚ¡¢¿µ½¡°ü¹ÜÐÅÏ¢ºÍÒ½ÁÆÐÅÏ¢µÈÃô¸ÐÐÅÏ¢¡£¡£¡£¡£¡£¡£Teton OrthopaedicsÒѽÓÄɲ½·¥ÔöÇ¿Çå¾²ÐÔ£¬ £¬µ«²¢Î´Îª»¼ÕßÌṩÃâ·ÑµÄЧÀÍ£¬ £¬ÈçÐÅÓÃ¼à¿Ø»òÉí·Ý͵ÇÔ»Ö¸´Ð§ÀÍ¡£¡£¡£¡£¡£¡£


https://databreaches.net/2025/01/12/nine-months-after-discovering-a-ransomware-attack-teton-orthopaedics-notifies-patients/


4. Gravy AnalyticsÊý¾Ýй¶£ºÈ«ÇòÊý°ÙÍòÓû§Òþ˽ÊÜÍþв


1ÔÂ13ÈÕ£¬ £¬Î»ÖÃÊý¾Ý¾­¼Í¹«Ë¾Gravy Analytics½üÆÚÔâÓöÁËÑÏÖØµÄºÚ¿Í¹¥»÷ºÍÊý¾Ýй¶ÊÂÎñ£¬ £¬µ¼ÖÂÈ«ÇòÊý°ÙÍòÈ˵ÄÒþ˽Êܵ½Íþв¡£¡£¡£¡£¡£¡£ºÚ¿Í´ÓÒ»¸ö¹Ø±ÕµÄ¶íÓïÍøÂç·¸·¨ÂÛ̳ÉÏÐû²¼ÁË´ó×ÚλÖÃÊý¾ÝÑù±¾£¬ £¬ÕâЩÊý¾Ýº­¸ÇÁ˽¡Éí¡¢¿µ½¡¡¢Ô¼»á¡¢½»Í¨Ó¦ÓÃÒÔ¼°ÈÈÃÅÓÎÏ·µÈ¶à¸öÁìÓò£¬ £¬´ú±íÁËÊýÍòÍò¸öСÎÒ˽¼ÒλÖÃÊý¾Ýµã¡£¡£¡£¡£¡£¡£¾ÝŲÍþ¹ã²¥¹«Ë¾NRK±¨µÀ£¬ £¬Gravy AnalyticsµÄĸ¹«Ë¾UnacastÒÑÏòŲÍþÊý¾Ý±£»£»£»£»¤»ú¹¹Åû¶ÁËÕâһΥ¹æÐÐΪ¡£¡£¡£¡£¡£¡£UnacastÌåÏÖ£¬ £¬ºÚ¿Íͨ¹ýµÁÓÃÃÜÔ¿´ÓÆäÑÇÂíÑ·ÔÆÇéÐÎÖÐÇÔÈ¡ÁËÊýTBµÄÏûºÄÕßÊý¾Ý¡£¡£¡£¡£¡£¡£×èÖ¹±¨µÀʱ£¬ £¬Gravy AnalyticsµÄÍøÕ¾ÈÔ´¦ÓÚ̱»¾×´Ì¬¡£¡£¡£¡£¡£¡£¾ÝϤ£¬ £¬´Ë´Îй¶µÄÊý¾ÝµãÒÑÁè¼Ý3000Íò£¬ £¬°üÀ¨Î»ÓÚÃô¸ÐËùÔÚµÄ×°±¸ÐÅÏ¢£¬ £¬Èç°×¹¬¡¢¿ËÀïÄ·ÁÖ¹¬ºÍÈ«Çò¾üÊ»ùµØ¡£¡£¡£¡£¡£¡£ÕâЩÊý¾Ý²»µ«¿ÉÄÜ̻¶ͨË×È˵ÄÐÐ×Ù£¬ £¬»¹¿ÉÄܶÔLGBTQ+Óû§×é³ÉΣº¦¡£¡£¡£¡£¡£¡£Çå¾²Ñо¿Ö°Ô±Ö¸³ö£¬ £¬ÕâЩÊý¾Ý»¹¿ÉÒÔÇáËÉÈÃͨË×СÎÒ˽¼ÒµÄÉí·Ý±»È¥ÄäÃû»¯¡£¡£¡£¡£¡£¡£±ðµÄ£¬ £¬ÃÀ¹úÁª°îÉÌҵίԱ»á´ËǰÒÑեȡGravy Analytics¼°Æä×Ó¹«Ë¾Î´¾­ÏûºÄÕßÔÞ³ÉÍøÂçºÍ³öÊÛλÖÃÊý¾Ý¡£¡£¡£¡£¡£¡£Gravy AnalyticsµÄλÖÃÊý¾ÝÖ÷ҪȪԴÓÚÔÚÏß¹ã¸æÐÐÒµµÄʵʱ¾º¼ÛÀú³Ì£¬ £¬µ«ÕâÒ»Àú³ÌÖб£´æÊý¾Ýй¶µÄΣº¦¡£¡£¡£¡£¡£¡£


https://techcrunch.com/2025/01/13/gravy-analytics-data-broker-breach-trove-of-location-data-threatens-privacy-millions/


5. Ó¢¹úÓòÃû¾ÞÍ·NominetÔâIvanti VPNÎó²îºÚ¿Í¹¥»÷


1ÔÂ13ÈÕ£¬ £¬Ó¢¹úÓòÃû×¢²á»ú¹¹Nominet½üÆÚÔâÓöÁËÒ»´ÎÍøÂçÇå¾²ÊÂÎñ£¬ £¬¸ÃÊÂÎñÓëºÚ¿ÍʹÓÃIvanti VPNÈí¼þµÄÐÂÎó²îÓйØ¡£¡£¡£¡£¡£¡£NominetÈÏÕæÎ¬»¤.co.ukÓòÃû£¬ £¬ÆäÔÚ·¢¸ø¿Í»§µÄµç×ÓÓʼþÖÐÖÒÑԳƣ¬ £¬ÕýÔÚÊÓ²ìÒ»Æð¡°ÕýÔÚ±¬·¢µÄÇå¾²ÊÂÎñ¡±¡£¡£¡£¡£¡£¡£¾ÝNominet͸¶£¬ £¬ºÚ¿Íͨ¹ýIvantiÌṩµÄµÚÈý·½VPNÈí¼þ»á¼ûÁËÆäϵͳ£¬ £¬ÇÒ´Ë´ÎÈëÇÖʹÓÃÁËÁãÈÕÎó²î£¬ £¬ÖÂʹNominetÎÞ·¨ÊµÊ±´ò²¹¶¡¾ÙÐзÀÓù¡£¡£¡£¡£¡£¡£IvantiÉÏÖÜÒÑ֤ʵÆäÆÕ±éʹÓÃµÄÆóÒµVPN×°±¸Connect Secure±£´æÎó²î£¬ £¬²¢Ôâµ½ºÚ¿ÍʹÓþÙÐÐÈëÇÖ¡£¡£¡£¡£¡£¡£Ö»¹ÜIvantiδ͸¶ÏêϸÊÜÓ°Ïì¿Í»§ÊýÄ¿£¬ £¬µ«ÍøÂçÇå¾²¹«Ë¾watchTowr LabsÒÑ·¢Ã÷¡°ÆÕ±é¡±µÄÈëÇÖÐÐΪ¡£¡£¡£¡£¡£¡£Nominet×÷ΪÊ×¼Ò¹ûÕæÈ·ÈÏÊÜIvantiÎó²îÓ°ÏìµÄ×éÖ¯£¬ £¬ÌåÏÖÏÖÔÚ¡°Ã»ÓÐÊý¾Ýй¶»ò×ß©µÄÖ¤¾Ý¡±£¬ £¬²¢ÔÚÊÓ²ìʱ´úÏÞÖÆÁ˶ÔVPNÈí¼þµÄ»á¼û¡£¡£¡£¡£¡£¡£


https://techcrunch.com/2025/01/13/uk-domain-giant-nominet-confirms-cybersecurity-incident-linked-to-ivanti-vpn-hacks/


6. CISA¸üÐÂÒÑÖª±»Ê¹ÓÃÎó²îĿ¼£¬ £¬ÒªÇó»ú¹¹ÊµÊ±ÐÞ¸´


1ÔÂ13ÈÕ£¬ £¬ÃÀ¹úÍøÂçÇå¾²ºÍ»ù´¡ÉèÊ©Çå¾²¾Ö£¨CISA£©½üÆÚ¸üÐÂÁËÆäÒÑÖª±»Ê¹ÓÃÎó²î£¨KEV£©Ä¿Â¼£¬ £¬ÐÂÔöÁËÁ½¸öÖ÷ÒªÎó²î¡£¡£¡£¡£¡£¡£ÆäÖУ¬ £¬CVE-2024-12686ÊÇÒ»¸ö±£´æÓÚBeyondTrustÌØÈ¨Ô¶³Ì»á¼û£¨PRA£©ºÍÔ¶³ÌÖ§³Ö£¨RS£©ÖеIJÙ×÷ϵͳÏÂÁî×¢ÈëÎó²î£¬ £¬CVSSÆÀ·ÖΪ6.6¡£¡£¡£¡£¡£¡£¸ÃÎó²îÔÊÐí¾ßÓÐÖÎÀíȨÏ޵Ĺ¥»÷ÕßÉÏ´«¶ñÒâÎļþ£¬ £¬²¢ÔÚÕ¾µãÓû§ÉÏÏÂÎÄÖÐÖ´Ðеײã²Ù×÷ϵͳÏÂÁî¡£¡£¡£¡£¡£¡£ÖµµÃ×¢ÖØµÄÊÇ£¬ £¬BeyondTrust¹«Ë¾ÔøÔÚ2024Äê12Ô³õÔâÊÜÍøÂç¹¥»÷£¬ £¬²¿·ÖÔ¶³ÌÖ§³ÖSaaSʵÀý±»ÈëÇÖ£¬ £¬¶øCVE-2024-12686ÕýÊǴ˴ι¥»÷Öз¢Ã÷µÄÎó²îÖ®Ò»¡£¡£¡£¡£¡£¡£ÁíÒ»¸öÎó²îÊÇCVE-2023-48365£¬ £¬ËüÊÇQlik SenseÖеÄHTTPËíµÀÎó²î£¬ £¬CVSSÆÀ·ÖΪ9.6£¬ £¬¿Éʹ¹¥»÷ÕßÌáÉýȨÏÞ²¢Ïòºó¶ËЧÀÍÆ÷·¢ËÍHTTPÇëÇ󡣡£¡£¡£¡£¡£Æ¾Ö¤CISAÐû²¼µÄ¾ßÓÐÔ¼ÊøÁ¦µÄ²Ù×÷Ö¸Á £¬Áª°î»ú¹¹±ØÐèÔÚ2025Äê2ÔÂ3ÈÕ֮ǰ½â¾öÕâЩÒÑ·¢Ã÷µÄÎó²î£¬ £¬ÒÔ±£»£»£»£»¤ÆäÍøÂçÃâÊܹ¥»÷¡£¡£¡£¡£¡£¡£Í¬Ê±£¬ £¬×¨¼ÒÒ²½¨Òé˽ÈË×éÖ¯Éó²éCISAµÄKEVĿ¼£¬ £¬²¢ÊµÊ±½â¾öÆä»ù´¡ÉèÊ©Öб£´æµÄÎó²î¡£¡£¡£¡£¡£¡£ÕâЩ²½·¥¹ØÓÚÌá¸ßÍøÂçÇå¾²·À»¤ÄÜÁ¦¾ßÓÐÖ÷ÒªÒâÒå¡£¡£¡£¡£¡£¡£


https://securityaffairs.com/173031/security/u-s-cisa-adds-beyondtrust-pra-and-rs-and-qlik-sense-flaws-to-its-known-exploited-vulnerabilities-catalog.html