ÌØÀÊÆվƵêÊý¾Ýй¶Ê¼þÒý·¢¹Ø×¢

Ðû²¼Ê±¼ä 2025-02-08

1. ÌØÀÊÆվƵêÊý¾Ýй¶Ê¼þÒý·¢¹Ø×¢


2ÔÂ6ÈÕ£¬Ò»ÃûÃûΪFutureSeekerµÄÓû§ÔÚºÚ¿ÍÂÛ̳BreachForumsÉÏÐû²¼ÁËÒ»ÔòÒÉËÆ´ÓTrump Hotels[.]comÇÔÈ¡µÄÊý¾Ý¼¯Ñù±¾Ð¹Â¶ÐÅÏ¢£¬°üÂÞ160,000¶àÌõ¼Ç¼¡£¾Ý³Æ£¬ÕâЩÐÅÏ¢À´×ԸþƵêµÄµç×ÓÓʼþ֪ͨϵͳ£¬ÓÃÓÚÌáÐѺÍÑéÖ¤¿ÍÈËÔ¤¶©ÏêÇé¡£FutureSeekerÔÚÌû×ÓÖгÆÕâЩ¼Ç¼Ϊ¡°ÌØÀÊÆվƵêµÄÑûÇ뺯¡±£¬²¢ÃãÀøÉçÇø³ÉÔ±ÏÂÔØ¡£¾¡¹ÜÉÐδȫÃæÑéÖ¤£¬µ«Ð¹Â¶µÄÑù±¾ÖаüÂÞÁËÈ«Ãû¡¢µç×ÓÓʼþµØÖ·¡¢´´½¨ÈÕÆÚµÈÃô¸ÐÐÅÏ¢¡£¶ñÒâÈí¼þ´æ´¢¿âvx-underground¶Ô´Ëʼþ½øÐÐÁË·ÖÎö£¬ÈÏΪÕâ´ÎÈëÇÖ²¢·Ç³öÓÚÕþÖλò¾­¼Ã¶¯»ú£¬¶øÊÇÍþвÐÐΪÕßÊÔͼÔÚ°µµØÊг¡ÉÏÑéÖ¤ÆäºÏ·¨ÐÔµÄÒ»ÖÖ·½Ê½¡£Í¬Ê±Ö¸³ö£¬±»µÁÐÅÏ¢Ëƺõ²¢Î´°üÂÞÌØÀÊÆÕ¼¯Íž­Óª¾Æµê¿ÍÈ˵ĸöÈËÉí·ÝÐÅÏ¢£¨PII£©£¬ÈçÔ¤¶©ÈÕÆÚ¡¢ÈëסÈÕÆÚ¡¢ÍË·¿ÈÕÆÚ¼°²ÆÕþÐÅÏ¢µÈ¡£´ËÍ⣬ÕâЩÐÅÏ¢µÄʱ¼ä¿ç¶È´Ó2018Äê1ÔÂ18ÈÕÖÁ2025Äê1ÔÂ15ÈÕ¡£


https://cybernews.com/security/trump-hotels-data-leak-claim-breach-forums/


2. Trimble Cityworks©¶´ÔâºÚ¿ÍÀûÓã¬Áª°î»ú¹¹½ô¼±ÒªÇóÐÞ²¹


2ÔÂ8ÈÕ£¬Áª°îÃñÊ»ú¹¹±»½ô¼±ÒªÇóÓÚ2ÔÂ28ÈÕÇ°ÐÞ²¹Ó°ÏìTrimble CityworksµÄCVE-2025-0994©¶´¡£Trimble CityworksÊÇÒ»¿î¹ã·º±»Õþ¸®ºÍµØ·½»ú¹¹½ÓÄɵĻù´¡ÉèÊ©×ʲú¹ÜÀí¹¤¾ß£¬ÓÃÓÚ¹ÜÀí»ú³¡¡¢¹«ÓÃÊÂÒµ¼°ÊÐÕþÉèÊ©µÈ¡£ÍøÂçÄþ¾²ºÍ»ù´¡ÉèÊ©Äþ¾²¾Ö£¨CISA£©ÓëTrimbleÁªºÏÐû²¼¾¯¸æ£¬Ö¸³ö¸Ã©¶´Õý±»ºÚ¿ÍÀûÓã¬ÔÊÐíÔ¶³Ì´úÂëÖ´ÐУ¬¶ÔMicrosoft Internet ÐÅÏ¢·þÎñ£¨IIS£©ÍøÂç·þÎñÆ÷×é³ÉÍþв¡£TrimbleÔÚÊÓ²ìδÊÚȨ·ÃÎÊʵÑéºóÐû²¼²¹¶¡£¬²¢ÒªÇó¿Í»§½ÓÄÉÌرð´ëÊ©± £»¤Êý¾Ý£¬°üÂÞÏÞÖÆȨÏÞºÍÖÆÖ¹ÒÔ¹ÜÀíȨÏÞÔËÐÐCityworks¡£CISAÓëÈüÃÅÌú¿ËÍþвÁÔÈËÍŶӶԴË©¶´Í¨¸æÓÐËùТ¾´£¬¸Ã©¶´CVSS v4ÆÀ·Ö¸ß´ï8.4¡£ËùÓÐ15.8.9°æ±¾Ö®Ç°µÄCityworks¾ùÊÜÓ°Ïì¡£TrimbleÊÇÒ»¼ÒÈ«Çò¼¼Êõ¾ÞÍ·£¬ÓµÓÐÁè¼Ý11,000ÃûÔ±¹¤£¬ÔÚ40¶à¸ö¹ú¼ÒÔËÓª£¬ÉÏÒ»²Æ¼¾ÊÕÈë´ï8.758ÒÚÃÀÔª¡£


https://therecord.media/hackers-exploiting-trimble-cityworks-bug-used-by-local-govs


3. °Í¹þÂí´óѧÔâÀÕË÷Èí¼þ¹¥»÷£¬ÍøÂçµç»°ÏµÍ³Ì±»¾


2ÔÂ8ÈÕ£¬°Í¹þÂí´óѧ½üÈÕÔâÊÜÁËÀÕË÷Èí¼þ¹¥»÷£¬µ¼Ö¸ÃУʹÓõĻ¥ÁªÍøºÍµç»°ÏµÍ³±»¹Ø±Õ£¬Ó°ÏìÁËËùÓÐÔÚÏßÓ¦Ó÷¨Ê½£¬°üÂÞµç×ÓÓʼþºÍ¿ÎÌÃ×÷ҵϵͳ£¬ËùÓÐÔÚÏ߿γ̱»È¡Ïû¡£Ñ§Ð£ÕýÔÚ»ý¼«ÊÓ²ìʼþ·¶Î§£¬²¢¶Ø´ÙѧÉú¸ü¸ÄÃÜÂë¡£ÃæÅüÃæÊÚ¿ÎËä¿É¼ÌÐø£¬µ«Ñ§Ð£±»Æȵ÷ÕûÉêÇë½ØÖ¹ÈÕÆÚºÍ×÷Òµ½ØÖ¹ÈÕÆÚ¡£´ËÍ⣬ѧУ×ÔÖú·þÎñֻͤ½ÓÊÜÏÖ½ðÖ§¸¶£¬µç»°ÏµÍ³ÈÔ´¦ÓÚÀëÏß״̬£¬µ«ÒÑÌṩÁÙʱÊÖ»úºÅÂ롣ѧУÍøÕ¾ÒÑÓÚÖÜÎå»Ö¸´·þÎñ¡£Ñ§Ð£ÕýÔÚʵʩ·Ö½×¶ÎµÄÍøÂç»Ö¸´ÒªÁ죬²¢½ÓÄÉÔöÇ¿µÄÄþ¾²Ð­ÒéÀ´± £»¤ÏµÍ³¡£½ØÖÁÖÜÎåÏÂÎ磬ÉÐÎÞÀÕË÷Èí¼þÍÅ»ïÈϿɶԴ˴ÎʼþÂôÁ¦¡£¸Ã´óѧÊǰ͹þÂí×î´óµÄ¹ÍÖ÷Ö®Ò»£¬ÓµÓÐ 700 ¶àÃû½ÌÖ°Ô±¹¤¡£¸ÃУÉÐδ»ØÓ¦ÓйØÀÕË÷Èí¼þ×éÖ¯ÊÇ·ñ±íÃ÷Éí·Ý»òÊÇ·ñ»áÖ§¸¶Êê½ðµÄÆÀÂÛÇëÇó¡£


https://therecord.media/bahamas-university-ransomware-attack


4. HPEÔâ¶íÂÞ˹Õþ¸®Ö§³ÖºÚ¿Í¹¥»÷£¬Office 365Êý¾ÝÔâÇÔÈ¡


2ÔÂ7ÈÕ£¬»ÝÆÕÆóÒµ£¨HPE£©½üÈÕÈ·ÈÏ£¬ÔÚ2023Äê5ÔÂÔâÊÜÁËÒ»´ÎÍøÂç¹¥»÷£¬¶íÂÞ˹Õþ¸®Ö§³ÖµÄºÚ¿Í×éÖ¯Cozy Bear£¨ÓÖ³ÆMidnight Blizzard¡¢APT29ºÍNobelium£©´ÓÆäOffice 365µç×ÓÓʼþ»·¾³ÖÐÇÔÈ¡ÁËÊý¾Ý¡£¸Ã×éÖ¯¾ÝÐÅÊǶíÂÞ˹¶ÔÍâÇ鱨¾Ö(SVR)µÄÒ»²¿ÃÅ£¬Ò²Ôø¼ÓÈë2020ÄêSolarWinds¹©Ó¦Á´¹¥»÷µÈ±¸ÊÜÖõÄ¿µÄÎ¥¹æÐÐΪ¡£HPEÒÑÏòÖÁÉÙ16Ãû¸öÈËÐÅÏ¢±»µÁµÄÔ±¹¤·¢ËÍÁËÎ¥¹æ֪ͨÐÅ£¬°üÂÞ¼ÝÕÕ¡¢ÐÅÓÿ¨ºÅºÍÉç»á±£ÏպŵÈÃô¸ÐÐÅÏ¢¡£¾ÝHPE·¢ÑÔÈË͸¶£¬Ö»ÓÐÓÐÏÞÒ»²¿ÃÅÍŶӳÉÔ±µÄÓÊÏä±»·ÃÎÊ£¬ÇÒÊÜÓ°ÏìµÄÊÇÕâЩÓÊÏäÖаüÂÞµÄÐÅÏ¢¡£´ËÍ⣬HPE»¹ÌåÏÖ£¬´Ë´Î¹¥»÷¿ÉÄÜÓëÁíÒ»ÆðÎ¥¹æÐÐΪÓйØ£¬ÆäʱÍþвÐÐΪÕß·ÃÎÊÁ˹«Ë¾µÄSharePoint·þÎñÆ÷²¢ÇÔÈ¡ÁËÎļþ¡£×î½ü£¬ÔÚʹÓÃIntelBroker¾ä±úµÄÍþвÐÐΪÕßÉù³ÆÇÔÈ¡HPEƾ֤¡¢Ô´´úÂëºÍÆäËûÃô¸ÐÐÅÏ¢ºó£¬¸Ã¹«Ë¾Ò²¿ªÊ¼ÊÓ²ìÆäËûDZÔÚµÄÄþ¾²Â©¶´¡£


https://www.bleepingcomputer.com/news/security/hpe-notifies-employees-of-data-breach-after-russian-office-365-hack/


5. HSHS³¬88Íò»¼ÕßÊý¾ÝÒò2023Äê8ÔÂÍøÂç¹¥»÷й¶


2ÔÂ7ÈÕ£¬Ò½Ôº½ãÃý¡¿µÏµÍ³£¨HSHS£©ÔÚ2023Äê8ÔÂÔâÊÜÁËÒ»´ÎÍøÂç¹¥»÷£¬µ¼ÖÂÁè¼Ý882,000Ãû»¼ÕߵĸöÈ˺ͽ¡¿µÐÅϢй¶¡£¸Ã·ÇÓªÀûÐÔÒ½ÁƱ£½¡ÏµÍ³ÔËÓª×ÅÒÁÀûŵÒÁÖݺÍÍþ˹¿µÐÇÖݵÄ15¼ÒÒ½ÔººÍÒ½ÉúÕïËùÍøÂç¡£¹¥»÷ÕßÔÚ2023Äê8ÔÂ16ÈÕÖÁ8ÔÂ27ÈÕÆÚ¼ä·ÃÎÊÁËÊÜѬȾϵͳÉϵÄÎļþ£¬µ¼ÖÂҽԺϵͳ´óÃæ»ýÖжÏ£¬¼¸ºõËùÓвÙ×÷ϵͳºÍµç»°ÏµÍ³Ì±»¾¡£HSHSƸÇëÁËÍⲿÄþ¾²×¨¼Ò½øÐÐÊÓ²ìºÍ»Ö¸´ÊÂÇ飬µ«Ä¿Ç°ÉÐÎÞÀÕË÷Èí¼þ×éÖ¯Éù³Æ¶Ô´ËʼþÂôÁ¦¡£Ð¹Â¶µÄÐÅÏ¢°üÂÞÐÕÃû¡¢µØÖ·¡¢³öÉúÈÕÆÚ¡¢Ò½ÁƼǼºÅ¡¢ÖÎÁÆÐÅÏ¢¡¢½¡¿µ±£ÏÕÐÅÏ¢¡¢Éç»áÄþ¾²ºÅÂëºÍ¼ÝʻִÕÕºÅÂëµÈ¡£HSHS¾¯¸æÊÜÓ°ÏìµÄ¸öÈ˼à¿ØÕË»§±¨±íºÍÐÅÓóÂËߣ¬²¢ÌṩÁËÒ»ÄêµÄÃâ·ÑEquifaxÐÅÓüà¿Ø¡£½üÆÚ£¬¶à¸öÒ½ÁƱ£½¡ÌṩÉÌÒ²ÔâÊÜÁËÊý¾Ýй¶ºÍÀÕË÷Èí¼þ¹¥»÷£¬Òý·¢Á˶Ի¼Õß½¡¿µÊý¾ÝÄþ¾²µÄµ£ÓÇ¡£ÃÀ¹úÎÀÉúÓ빫ÖÚ·þÎñ²¿ÌáÒé¶ÔHIPAA½øÐиüУ¬ÒÔÓ¦¶Ô´óÁ¿Ò½ÁƱ£½¡Äþ¾²Â©¶´µÄ·¢Éú¡£


https://www.bleepingcomputer.com/news/security/us-health-system-notifies-882-000-patients-of-august-2023-breach/


6. Âó½ðÄáÊÐÊýǧ¾ÓÃñÊý¾ÝÒòʮԷÝÍøÂç¹¥»÷й¶


2ÔÂ6ÈÕ£¬µÂ¿ËÈø˹ÖÝÂó½ðÄáÊз¢ÉúÁËÒ»ÆðÊý¾Ýй¶Ê¼þ£¬Ó°ÏìÁËÊýǧÃû¾ÓÃñ¡£¸ÃÊеÄÕþ¸®ÏµÍ³ÔÚ10ÔÂ31ÈÕÔâµ½ÍøÂç¹¥»÷£¬µ«Ö±µ½11ÔÂ14Èղŷ¢ÏÖ¡£¾¡¹ÜÊÐÕþ¸®¹ÙԱδ͸¶ÊÇ·ñΪÀÕË÷Èí¼þ¹¥»÷»òºÚ¿ÍÉí·Ý£¬µ«Ê¼þ·¢Éúºó£¬ITÍŶÓѸËÙÇжÏÁËδ¾­ÊÚȨµÄ»î¶¯£¬²¢ÁªÏµÁËÏà¹ØÖ´·¨²¿ÃÅ¡£¾­¹ýÊӲ죬ÊÐÕþ¸®È·Èϲ¿ÃÅÎļþ¿ÉÄÜÒѱ»Ð¹Â¶£¬×ܹ²ÓÐ17,751Ãû¾ÓÃñÊܵ½´Ë´ÎÈëÇÖµÄÓ°Ï졣鶵ÄÐÅÏ¢°üÂÞÐÕÃû¡¢µØÖ·¡¢Éç»áÄþ¾²ºÅÂë¡¢¼ÝʻִÕÕºÅÂë¡¢ÐÅÓÿ¨ÐÅÏ¢¡¢½ðÈÚÕË»§Êý¾ÝºÍÒ½ÁƱ£ÏÕÐÅÏ¢µÈÃô¸ÐÊý¾Ý¡£Êܺ¦Õß½«»ñµÃÒ»ÄêµÄÉí·Ý± £»¤·þÎñ¡£´Ë´Îʼþ¿ÉÄÜ»¹Éæ¼°Ãô¸ÐµÄÔ±¹¤ÐÅÏ¢¡£Ä¿Ç°£¬Ã»ÓÐÈκÎÀÕË÷Èí¼þÍÅ»ï»òºÚ¿Í×éÖ¯ÈϿɶԴ˴ι¥»÷ÂôÁ¦¡£ÕâÆðʼþÊÇ´ïÀ­Ë¹-ÎÖ˹±¤µØÓò½üÆÚ·¢ÉúµÄ¶àÆðÍøÂç¹¥»÷Ö®Ò»£¬ÏÔʾ³öµØ·½Õþ¸®ÔÚÍøÂçÄþ¾²·½ÃæÃæÁÙµÄÑϾþÌôÕ½¡£


https://therecord.media/thousands-mckinney-texas-residents-impacted