Ç׶íºÚ¿ÍNoname057(16)Õë¶ÔÒâ´óÀû·¢¶¯´ó¹æÄ£ÍøÂç¹¥»÷

Ðû²¼Ê±¼ä 2025-01-14

1. Ç׶íºÚ¿ÍNoname057(16)Õë¶ÔÒâ´óÀû·¢¶¯´ó¹æÄ£ÍøÂç¹¥»÷


1ÔÂ12ÈÕ£¬Ç׶íºÚ¿Í×éÖ¯NoName057(16)¶ÔÒâ´óÀûÌᳫÁËһϵÁÐÍøÂç¹¥»÷£¬Ä¿±ê°üÂÞ¸÷²¿Î¯¡¢Õþ¸®»ú¹¹¡¢Òªº¦»ù´¡ÉèÊ©ÍøÕ¾ÒÔ¼°Ë½ÈË×éÖ¯£¬Ç¡·êÎÚ¿ËÀ¼×ÜͳÔóÁ¬Ë¹»ù·ÃÎÊÒâ´óÀû¡£¸ÃºÚ¿Í×éÖ¯ÔÚÆäTelegramƵµÀÉÏÐû²¼¶Ô´ËÂôÁ¦£¬²¢Ö¸³ö¹¥»÷ÊÇÒòΪÒâ´óÀû×ÜÀí÷ÂåÄáÔÚ»á¼ûÔóÁ¬Ë¹»ùʱÖØÉêÁ˶ÔÎÚ¿ËÀ¼µÄÈ«ÃæÖ§³Ö¡£¹¥»÷´ÓÖÜÁù¿ªÊ¼£¬Õë¶ÔÒâ´óÀû¸÷²¿Î¯ºÍÕþ¸®»ú¹¹£¬ÖÜÈÕÔò²¨¼°Òâ´óÀûÒøÐкÍ˽ӪÆóÒµ¡£¾¡¹Ü´ËÀàºÚ¿Í»î¶¯²¢²»º±¼û£¬µ«´Ë´Î¹¥»÷Ôì³ÉÁËÆÆ»µºÍÔÝʱµÄ·þÎñÖжÏ¡£¹ú¼ÒÍøÂçÄþ¾²¾Ö(ACN)µÄר¼ÒѸËÙ½éÈ룬ΪÊÜÓ°Ïì×éÖ¯Ìṩ֧³Ö¡£×Ô2022Äê3ÔÂÒÔÀ´£¬¸Ã×éÖ¯Ò»Ö±»îÔ¾ÓÚÈ«Çò£¬ÒÔÕþ¸®ºÍÒªº¦»ù´¡ÉèʩΪĿ±ê£¬Ê¹ÓöàÖÖ¹¤¾ß½øÐй¥»÷¡£´Ë´Î¹¥»÷·¢ÉúÔÚÊ¥µ®½Ú¼ÙÆÚÆڼ䣬¾ßÓÐÕ½ÂÔÒâÒ壬ÒòΪ´Ëʱ×éÖ¯ÈËÔ±¼õÉÙ£¬ÏìӦʱ¼ä±äÂý£¬Ê¹µÃ¹¥»÷Ô½·¢ÄÑÒÔ±»·¢Ïֺͻº½â¡£


https://securityaffairs.com/172982/hacktivism/noname057-targets-italy.html


2. ΢ÈíÆðËßÍâ¹úºÚ¿Í×éÖ¯ÀÄÓÃAzure AI·þÎñÖÆ×÷Óк¦ÄÚÈÝ


1ÔÂ11ÈÕ£¬Î¢Èí½üÈÕÐû²¼¶ÔÒ»¸öÔËÓª¡°ºÚ¿Í¼´·þÎñ¡±»ù´¡ÉèÊ©µÄÍâ¹úºÚ¿Í×éÖ¯ÌáÆðËßËÏ¡£¸Ã×éÖ¯Èƹý΢ÈíÉú³ÉʽAI·þÎñµÄÄþ¾²¿ØÖÆ£¬ÖÆ×÷ð·¸ÐÔºÍÓк¦ÄÚÈÝ¡£¾Ý΢ÈíÊý×Ö·¸×ﲿÃÅ£¨DCU£©³Æ£¬¸Ã×éÖ¯¿ª·¢ÁËÅÓ´óÈí¼þ£¬×¥È¡²¢ÀûÓÃ̻¶µÄ¿Í»§Æ¾¾Ý£¬ÊÔͼ·Ç·¨·ÃÎÊÓµÓÐAI·þÎñµÄÕË»§£¬²¢¸Ä±äÕâЩ·þÎñµÄÄÜÁ¦¡£Ëæºó£¬ËûÃǽ«·ÃÎÊȨÏÞ³öÊÛ¸øÆäËû¶ñÒâÐÐΪÕߣ¬²¢ÌṩÏêϸ˵Ã÷ÈçºÎÀûÓÃÕâЩ¹¤¾ßÉú³ÉÓк¦ÄÚÈÝ¡£Î¢ÈíÒÑÈ¡Ïû¹¥»÷Õß·ÃÎÊȨÏÞ£¬ÊµÊ©ÁËеÄÓ¦¶Ô´ëÊ©£¬²¢Ç¿»¯ÁËÄþ¾²´ëÊ©¡£´ËÍ⣬΢Èí»¹»ñµÃÁËÒ»Ïî·¨ÔºÃüÁ²é·âÁËÒªº¦ÍøÕ¾¡°aitism[.]net¡±¡£¾Ý·¨Í¥ÎļþÏÔʾ£¬ÖÁÉÙÓÐÈýÃûδ֪¸öÈ˼ÓÈëÁË´Ë´ÎÐж¯£¬ÀûÓñ»µÁµÄAzure APIÃÜÔ¿ºÍ¿Í»§Éí·ÝÑéÖ¤ÐÅÏ¢ÇÖÈëϵͳ£¬²¢Î¥·´Ê¹ÓÃÕþ²ß´´½¨Óк¦Í¼Ïñ¡£Î¢ÈíÖ¸³ö£¬±»¸æʹÓö¨ÖÆ·´ÏòÊðÀí·þÎñ£¬Í¨¹ýAzure OpenAI Service APIµ÷Ó÷Ƿ¨Éú³ÉÊýǧÕÅÓк¦Í¼Ïñ¡£ÖµµÃ×¢ÒâµÄÊÇ£¬´Ëʼþ²»½öÏÞÓÚ¶Ô΢ÈíµÄ¹¥»÷£¬AzureÀÄÓÃÆóÒµÒ»Ö±ÔÚÕë¶ÔÆäËûAI·þÎñÌṩÉ̲¢ÔâÊÜÆ亦¡£


https://thehackernews.com/2025/01/microsoft-sues-hacking-group-exploiting.html


3. Teton OrthopaedicsÔâÓöÀÕË÷Èí¼þ¹¥»÷£¬»¼ÕßÓëÔ±¹¤Êý¾Ýй¶


1ÔÂ12ÈÕ£¬2024Äê3ÔÂ25ÈÕ£¬DataBreachesÍøÕ¾ÔÚÔ¶ÈÊÂÇé±íÉϼǼÁËTeton OrthopaedicsÔâÊÜÀÕË÷Èí¼þ¹¥»÷µÄʼþ£¬¸ÃʼþÓÉÃûΪDragonForceµÄ×éÖ¯Éù³ÆÂôÁ¦£¬ËûÃÇÉù³ÆÒÑÇÔÈ¡²¢¼ÓÃÜÁ˸ÃÌṩÉ̵ÄÎļþ¡£¾¡¹ÜDataBreachesͨ¹ýGoogleËÑË÷ÑéÖ¤Á˲¿ÃÅй¶µÄ²¡È˼Ǽ£¬µ«Ö±µ½2024Äê12Ô£¬Teton Orthopaedics²Å֪ͨÊÜÓ°ÏìµÄ»¼ÕߺÍÖݾÓÃñ¡£È»¶ø£¬ÔÚ·¢ÏÖ©¶´ºóµÄ60ÌìÄÚ£¬ËûÃDz¢Î´ÏòÎÀÉúÓ빫ÖÚ·þÎñ²¿£¨HHS£©·¢³ö֪ͨ£¬¾¡¹ÜÍøվ֪ͨÈÏ¿ÉËûÃÇÔÚ3ÔÂ25ÈÕ·¢ÏÖÁË©¶´¡£´ËÍ⣬Teton OrthopaedicsÓëDragonForceÖ®¼äµÄ̸ÅÐËƺõҲδȡµÃÀֳɡ£´Ë´Îʼþ²»½öÓ°ÏìÁË»¼ÕßÊý¾Ý£¬»¹Ó°ÏìÁËÔ±¹¤Êý¾Ý£¬°üÂÞÐÕÃû¡¢µØÖ·¡¢³öÉúÈÕÆÚ¡¢½¡¿µ±£ÏÕÐÅÏ¢ºÍÒ½ÁÆÐÅÏ¢µÈÃô¸ÐÐÅÏ¢¡£Teton OrthopaedicsÒѽÓÄÉ´ëÊ©¼ÓÇ¿Äþ¾²ÐÔ£¬µ«²¢Î´Îª»¼ÕßÌṩÃâ·ÑµÄ·þÎñ£¬ÈçÐÅÓüà¿Ø»òÉí·Ý͵ÇÔ»Ö¸´·þÎñ¡£


https://databreaches.net/2025/01/12/nine-months-after-discovering-a-ransomware-attack-teton-orthopaedics-notifies-patients/


4. Gravy AnalyticsÊý¾Ýй¶£ºÈ«ÇòÊý°ÙÍòÓû§Òþ˽ÊÜÍþв


1ÔÂ13ÈÕ£¬Î»ÖÃÊý¾Ý¾­¼Í¹«Ë¾Gravy Analytics½üÆÚÔâÓöÁËÑÏÖصĺڿ͹¥»÷ºÍÊý¾Ýй¶Ê¼þ£¬µ¼ÖÂÈ«ÇòÊý°ÙÍòÈ˵ÄÒþ˽Êܵ½Íþв¡£ºÚ¿Í´ÓÒ»¸ö¹Ø±ÕµÄ¶íÓïÍøÂç·¸×ïÂÛ̳ÉÏÐû²¼ÁË´óÁ¿Î»ÖÃÊý¾ÝÑù±¾£¬ÕâЩÊý¾Ýº­¸ÇÁ˽¡Éí¡¢½¡¿µ¡¢Ô¼»á¡¢½»Í¨Ó¦ÓÃÒÔ¼°ÈÈÃÅÓÎÏ·µÈ¶à¸öÁìÓò£¬´ú±íÁËÊýǧÍò¸ö¸öÈËλÖÃÊý¾Ýµã¡£¾ÝŲÍþ¹ã²¥¹«Ë¾NRK±¨µÀ£¬Gravy AnalyticsµÄĸ¹«Ë¾UnacastÒÑÏòŲÍþÊý¾Ý±£»¤»ú¹¹Åû¶ÁËÕâһΥ¹æÐÐΪ¡£UnacastÌåÏÖ£¬ºÚ¿Íͨ¹ýµÁÓÃÃÜÔ¿´ÓÆäÑÇÂíÑ·ÔÆ»·¾³ÖÐÇÔÈ¡ÁËÊýTBµÄÏû·ÑÕßÊý¾Ý¡£½ØÖÁ±¨µÀʱ£¬Gravy AnalyticsµÄÍøÕ¾ÈÔ´¦ÓÚ̱»¾×´Ì¬¡£¾ÝϤ£¬´Ë´Î鶵ÄÊý¾ÝµãÒÑÁè¼Ý3000Íò£¬°üÂÞλÓÚÃô¸ÐËùÔÚµÄÉ豸ÐÅÏ¢£¬Èç°×¹¬¡¢¿ËÀïÄ·ÁÖ¹¬ºÍÈ«Çò¾üÊ»ùµØ¡£ÕâЩÊý¾Ý²»½ö¿ÉÄÜ̻¶ÆÕͨÈ˵ÄÐÐ×Ù£¬»¹¿ÉÄܶÔLGBTQ+Óû§×é³ÉΣº¦¡£Äþ¾²Ñо¿ÈËÔ±Ö¸³ö£¬ÕâЩÊý¾Ý»¹¿ÉÒÔÇáËÉÈÃÆÕͨ¸öÈ˵ÄÉí·Ý±»È¥ÄäÃû»¯¡£´ËÍ⣬ÃÀ¹úÁª°îóÒ×ίԱ»á´ËÇ°ÒѽûÖ¹Gravy Analytics¼°Æä×Ó¹«Ë¾Î´¾­Ïû·ÑÕßͬÒâÊÕ¼¯ºÍ³öÊÛλÖÃÊý¾Ý¡£Gravy AnalyticsµÄλÖÃÊý¾ÝÖ÷ÒªÀ´Ô´ÓÚÔÚÏß¹ã¸æÐÐÒµµÄʵʱ¾º¼Û¹ý³Ì£¬µ«ÕâÒ»¹ý³ÌÖдæÔÚÊý¾Ýй¶µÄ·çÏÕ¡£


https://techcrunch.com/2025/01/13/gravy-analytics-data-broker-breach-trove-of-location-data-threatens-privacy-millions/


5. Ó¢¹úÓòÃû¾ÞÍ·NominetÔâIvanti VPN©¶´ºÚ¿Í¹¥»÷


1ÔÂ13ÈÕ£¬Ó¢¹úÓòÃû×¢²á»ú¹¹Nominet½üÆÚÔâÓöÁËÒ»´ÎÍøÂçÄþ¾²Ê¼þ£¬¸ÃʼþÓëºÚ¿ÍÀûÓÃIvanti VPNÈí¼þµÄЩ¶´ÓйØ¡£NominetÂôÁ¦Î¬»¤.co.ukÓòÃû£¬ÆäÔÚ·¢¸ø¿Í»§µÄµç×ÓÓʼþÖо¯¸æ³Æ£¬ÕýÔÚÊÓ²ìÒ»Æð¡°ÕýÔÚ·¢ÉúµÄÄþ¾²Ê¼þ¡±¡£¾ÝNominet͸¶£¬ºÚ¿Íͨ¹ýIvantiÌṩµÄµÚÈý·½VPNÈí¼þ·ÃÎÊÁËÆäϵͳ£¬ÇÒ´Ë´ÎÈëÇÖÀûÓÃÁËÁãÈÕ©¶´£¬ÖÂʹNominetÎÞ·¨¼°Ê±´ò²¹¶¡½øÐзÀÓù¡£IvantiÉÏÖÜÒÑ֤ʵÆä¹ã·ºÊ¹ÓõÄÆóÒµVPNÉ豸Connect Secure´æÔÚ©¶´£¬²¢Ôâµ½ºÚ¿ÍÀûÓýøÐÐÈëÇÖ¡£¾¡¹ÜIvantiδ͸¶¾ßÌåÊÜÓ°Ïì¿Í»§ÊýÁ¿£¬µ«ÍøÂçÄþ¾²¹«Ë¾watchTowr LabsÒÑ·¢ÏÖ¡°¹ã·º¡±µÄÈëÇÖÐÐΪ¡£Nominet×÷ΪÊ×¼Ò¹ûȻȷÈÏÊÜIvanti©¶´Ó°ÏìµÄ×éÖ¯£¬ÌåÏÖÄ¿Ç°¡°Ã»ÓÐÊý¾Ý鶻òй©µÄÖ¤¾Ý¡±£¬²¢ÔÚÊÓ²ìÆÚ¼äÏÞÖÆÁ˶ÔVPNÈí¼þµÄ·ÃÎÊ¡£


https://techcrunch.com/2025/01/13/uk-domain-giant-nominet-confirms-cybersecurity-incident-linked-to-ivanti-vpn-hacks/


6. CISA¸üÐÂÒÑÖª±»ÀûÓ鶴Ŀ¼£¬ÒªÇó»ú¹¹¼°Ê±ÐÞ¸´


1ÔÂ13ÈÕ£¬ÃÀ¹úÍøÂçÄþ¾²ºÍ»ù´¡ÉèÊ©Äþ¾²¾Ö£¨CISA£©½üÆÚ¸üÐÂÁËÆäÒÑÖª±»ÀûÓ鶴£¨KEV£©Ä¿Â¼£¬ÐÂÔöÁËÁ½¸öÖØҪ©¶´¡£ÆäÖУ¬CVE-2024-12686ÊÇÒ»¸ö´æÔÚÓÚBeyondTrustÌØȨԶ³Ì·ÃÎÊ£¨PRA£©ºÍÔ¶³ÌÖ§³Ö£¨RS£©ÖеIJÙ×÷ϵͳÃüÁî×¢È멶´£¬CVSSÆÀ·ÖΪ6.6¡£¸Ã©¶´ÔÊÐí¾ßÓйÜÀíȨÏ޵Ĺ¥»÷ÕßÉÏ´«¶ñÒâÎļþ£¬²¢ÔÚÕ¾µãÓû§ÉÏÏÂÎÄÖÐÖ´Ðеײã²Ù×÷ϵͳÃüÁî¡£ÖµµÃ×¢ÒâµÄÊÇ£¬BeyondTrust¹«Ë¾ÔøÔÚ2024Äê12Ô³õÔâÊÜÍøÂç¹¥»÷£¬²¿ÃÅÔ¶³ÌÖ§³ÖSaaSʵÀý±»ÈëÇÖ£¬¶øCVE-2024-12686ÕýÊǴ˴ι¥»÷Öз¢Ïֵĩ¶´Ö®Ò»¡£ÁíÒ»¸ö©¶´ÊÇCVE-2023-48365£¬ËüÊÇQlik SenseÖеÄHTTPËíµÀ©¶´£¬CVSSÆÀ·ÖΪ9.6£¬¿Éʹ¹¥»÷ÕßÌáÉýȨÏÞ²¢Ïòºó¶Ë·þÎñÆ÷·¢ËÍHTTPÇëÇó¡£Æ¾¾ÝCISAÐû²¼µÄ¾ßÓÐÔ¼ÊøÁ¦µÄ²Ù×÷Ö¸ÁÁª°î»ú¹¹±ØÐëÔÚ2025Äê2ÔÂ3ÈÕ֮ǰ½â¾öÕâЩÒÑ·¢Ïֵĩ¶´£¬ÒÔ±£»¤ÆäÍøÂçÃâÊܹ¥»÷¡£Í¬Ê±£¬×¨¼ÒÒ²½¨Òé˽ÈË×éÖ¯Éó²éCISAµÄKEVĿ¼£¬²¢¼°Ê±½â¾öÆä»ù´¡ÉèÊ©ÖдæÔڵĩ¶´¡£ÕâЩ´ëÊ©¶ÔÓÚÌá¸ßÍøÂçÄþ¾²·À»¤ÄÜÁ¦¾ßÓÐÖØÒªÒâÒå¡£


https://securityaffairs.com/173031/security/u-s-cisa-adds-beyondtrust-pra-and-rs-and-qlik-sense-flaws-to-its-known-exploited-vulnerabilities-catalog.html