³¬70̨ExchangeЧÀÍÆ÷Ôâ¹¥»÷£¬£¬£¬£¬Í¨¹ý¼üÅ̼ͼÆ÷ÇÔȡƾ֤
Ðû²¼Ê±¼ä 2025-06-271. ³¬70̨ExchangeЧÀÍÆ÷Ôâ¹¥»÷£¬£¬£¬£¬Í¨¹ý¼üÅ̼ͼÆ÷ÇÔȡƾ֤
6ÔÂ24ÈÕ£¬£¬£¬£¬¾ÝPositive TechnologiesµÄ×îÐÂÆÊÎö±¨¸æÏÔʾ£¬£¬£¬£¬²»Ã÷¹¥»÷ÕßÕýÕë¶Ô̻¶ÔÚ¹«ÍøµÄMicrosoft ExchangeЧÀÍÆ÷Ìᳫ¶¨Ïò¹¥»÷£¬£¬£¬£¬Í¨¹ýÏòµÇÂ¼Ò³Ãæ×¢Èë¶ñÒâ´úÂëÀ´ÇÔÈ¡Óû§Æ¾Ö¤¡£¡£¡£ÕâЩ¶ñÒâ´úÂëÒÔJavaScript±àдµÄ¼üÅ̼ͼÆ÷ÐÎʽ±£´æ£¬£¬£¬£¬Ö÷Òª·ÖΪÁ½ÖÖ±äÌ壺һÖÖÊÇÍâµØ´æ´¢ÐÍ£¬£¬£¬£¬Ëü½«ÇÔÈ¡µÄƾ֤дÈëЧÀÍÆ÷ÉÏ¿Éͨ¹ý»¥ÁªÍø»á¼ûµÄÍâµØÎļþ£»£»£»£»£»ÁíÒ»ÖÖÊÇʵʱÍâ´«ÐÍ£¬£¬£¬£¬Ëü½«ÍøÂçµÄÊý¾ÝÁ¬Ã¦·¢ËÍÖÁÍⲿЧÀÍÆ÷¡£¡£¡£´Ë´Î¹¥»÷ÒѲ¨¼°È«Çò26¸ö¹ú¼ÒµÄ65¸ö»ú¹¹£¬£¬£¬£¬ÊÇ2024Äê5ÔÂÊ״μͼµÄÕë¶Ô·ÇÖÞºÍÖж«ÊµÌå¹¥»÷»î¶¯µÄÑÓÐø¡£¡£¡£´Ëǰ£¬£¬£¬£¬¸Ã¹«Ë¾ÒÑ·¢Ã÷ÖÁÉÙ30Ãû»ú¹¹Êܺ¦Õߣ¬£¬£¬£¬º¸ÇÕþ¸®»ú¹¹¡¢ÒøÐС¢IT¹«Ë¾ºÍ½ÌÓý»ú¹¹£¬£¬£¬£¬Ê×´ÎÈëÇÖÖ¤¾Ý¿É×·ËÝÖÁ2021Äê¡£¡£¡£¹¥»÷ÕßʹÓÃMicrosoft Exchange ServerÖеÄÒÑÖªÎó²î£¬£¬£¬£¬ÈçProxyShellµÈ£¬£¬£¬£¬ÏòµÇÂ¼Ò³Ãæ²åÈë¼üÅ̼ͼ´úÂ룬£¬£¬£¬ÒÔʵÑéÇÔÈ¡ÐÐΪ¡£¡£¡£ÕâЩÒѱ»ÎäÆ÷»¯µÄÎó²î°üÀ¨¶à¸öÑÏÖØ¼¶±ðµÄÇå¾²Îó²î£¬£¬£¬£¬ÈçCVE-2014-4078¡¢CVE-2020-0796ÒÔ¼°¶à¸öÓëProxyLogonºÍProxyShellÏà¹ØµÄÎó²î¡£¡£¡£ÔÚÊÜѬȾµÄЧÀÍÆ÷ÖУ¬£¬£¬£¬ÓÐ22̨λÓÚÕþ¸®»ú¹¹£¬£¬£¬£¬Æä´ÎÊÇIT¡¢¹¤ÒµºÍÎïÁ÷¹«Ë¾¡£¡£¡£
https://thehackernews.com/2025/06/hackers-target-65-microsoft-exchange.html
2. Rapid7·¢Ã÷BrotherµÈÆ·ÅÆ´òÓ¡»ú±£´æÑÏÖØÇå¾²Îó²î
6ÔÂ25ÈÕ£¬£¬£¬£¬Rapid7µÄÑо¿Ö°Ô±·¢Ã÷£¬£¬£¬£¬Brother¼°ÆäËû¶à¼Ò¹©Ó¦É̵ÄÊý°ÙÖÖ´òÓ¡»úÐͺű£´æÇ±ÔÚÑÏÖØÎó²î£¬£¬£¬£¬ÕâЩÎó²î¿ÉÄÜʹÊý°ÙÍòÆóÒµºÍ¼ÒÍ¥´òÓ¡»úÃæÁٺڿ͹¥»÷µÄΣº¦¡£¡£¡£Ñо¿Ö°Ô±ÔÚBrotherÉú²úµÄ¶à¹¦Ð§´òÓ¡»úÖз¢Ã÷Á˰˸öÎó²î£¬£¬£¬£¬ÕâЩÎó²î²»µ«Ó°ÏìÁËBrotherµÄ689¿î´òÓ¡»ú¡¢É¨ÃèÒǺͱêÇ©»úÐͺţ¬£¬£¬£¬»¹²¨¼°Á˸»Ê¿ÉÌÒµÁ¢Òì¡¢Àí¹â¡¢¿ÂÄῨÃÀÄÜ´ïºÍ¶«Ö¥µÈÆ·ÅÆµÄ¹²¼Æ60Óà¿î´òÓ¡»ú¡£¡£¡£ÆäÖУ¬£¬£¬£¬×îΪÑÏÖØµÄÎó²î±àºÅΪCVE-2024-51978£¬£¬£¬£¬ÆäÑÏÖØÆ·¼¶±»ÆÀ¶¨Îª¡°ÑÏÖØ¡±¡£¡£¡£¸ÃÎó²îÔÊÐíÔ¶³ÌºÍδ¾Éí·ÝÑéÖ¤µÄ¹¥»÷Õßͨ¹ý»ñȡװ±¸µÄĬÈÏÖÎÀíÔ±ÃÜÂëÀ´ÈƹýÉí·ÝÑéÖ¤£¬£¬£¬£¬½ø¶øÖØÐÂÉèÖÃ×°±¸»òÀÄÓþÓÉÉí·ÝÑéÖ¤µÄÓû§¹¦Ð§¡£¡£¡£¶øÕâÒ»Îó²îµÄʹÓ㬣¬£¬£¬ÓÖÓëÁíÒ»¸öÐÅϢй¶Îó²îCVE-2024-51977Ç×½üÏà¹Ø£¬£¬£¬£¬¹¥»÷Õß¿ÉÒÔʹÓúóÕß»ñȡװ±¸ÐòÁкţ¬£¬£¬£¬¶ø¸ÃÐòÁкÅÕýÊÇÌìÉúĬÈÏÖÎÀíÔ±ÃÜÂëËù±ØÐèµÄ¡£¡£¡£Ô¼ÄªÒ»Äêǰ£¬£¬£¬£¬Rapid7ÒÑͨ¹ýÈÕ±¾JPCERT/CCÏòBrother±¨¸æÁËÕâЩ·¢Ã÷¡£¡£¡£BrotherËæºóÐû²¼ÁËͨ¸æ¼û¸æ¿Í»§ÕâЩÎó²î£¬£¬£¬£¬²¢ÒÑÐÞ¸´Á˴󲿷ÖÎó²î¡£¡£¡£È»¶ø£¬£¬£¬£¬¹ØÓÚCVE-2024-51978ÕâÒ»ÑÏÖØÎó²î£¬£¬£¬£¬BrotherÌåÏÖÎÞ·¨Ôڹ̼þÖÐÍêÈ«ÐÞ¸´£¬£¬£¬£¬µ«ÒѽÓÄÉеÄÖÆÔ칤ÒÕÈ·±£Î´À´µÄ×°±¸²»»áÊܵ½¹¥»÷¡£¡£¡£¹ØÓÚÏÖÓÐ×°±¸£¬£¬£¬£¬BrotherÒ²ÌṩÏàʶ¾öÒªÁì¡£¡£¡£Í¬Ê±£¬£¬£¬£¬JPCERT/CC¡¢Àí¹â¡¢¸»Ê¿¡¢¶«Ö¥ºÍ¿ÂÄῨÃÀÄÜ´ïµÈÆ·ÅÆÒ²Ðû²¼ÁËÏà¹ØÍ¨¸æ£¬£¬£¬£¬ÌáÐÑÓû§×¢ÖØÕâЩÇå¾²Îó²î²¢½ÓÄÉÏìÓ¦²½·¥¡£¡£¡£
https://www.securityweek.com/new-vulnerabilities-expose-millions-of-brother-printers-to-hacking/
3. CISAÈ·ÈÏAMI MegaRAC BMCÈí¼þÑÏÖØÎó²îÕýÔâ¹¥»÷ʹÓÃ
6ÔÂ26ÈÕ£¬£¬£¬£¬ÃÀ¹úÍøÂçÇå¾²Óë»ù´¡ÉèÊ©Çå¾²¾Ö£¨CISA£©ÒÑÈ·ÈÏ£¬£¬£¬£¬ÃÀ¹úÃÀ¸ñÄÉ£¨AMI£©¹«Ë¾µÄMegaRAC»ù°åÖÎÀí¿ØÖÆÆ÷£¨BMC£©Èí¼þÖб£´æÒ»¸ö×î¸ßÑÏÖØÐÔµÄÇå¾²Îó²î£¬£¬£¬£¬ÇÒ¸ÃÎó²îÏÖÔÚÕýÊܵ½¹¥»÷ʹÓᣡ£¡£MegaRAC BMC¹Ì¼þΪЧÀÍÆ÷ÌṩÁËÔ¶³ÌϵͳÖÎÀí¹¦Ð§£¬£¬£¬£¬Ê¹µ½ÊÖÒÕÖ°Ô±ÎÞÐèÏÖʵ¼ÓÈë¼´¿É¾ÙÐйÊÕÏɨ³ý£¬£¬£¬£¬ÕâÒ»¹¦Ð§±»¶à¼ÒÎªÔÆÐ§ÀÍÌṩÉ̺ÍÊý¾ÝÖÐÐÄÌṩװ±¸µÄ¹©Ó¦ÉÌÆÕ±éʹÓ㬣¬£¬£¬°üÀ¨»ÝÆÕÆóÒµ£¨HPE£©¡¢»ªË¶£¨Asus£©ºÍ»ªÇ棨ASRock£©µÈ¡£¡£¡£È»¶ø£¬£¬£¬£¬¸Ã¹Ì¼þÖеÄÉí·ÝÑéÖ¤ÈÆ¹ýÇå¾²Îó²î£¨±àºÅΪCVE-2024-54085£©È´¸øÐ§ÀÍÆ÷Çå¾²´øÀ´ÁËÖØ´óÍþв¡£¡£¡£ÕâÒ»Îó²î¿É±»Ô¶³Ìδ¾Éí·ÝÑéÖ¤µÄ¹¥»÷ÕßʹÓ㬣¬£¬£¬ÒÔµÍÖØÆ¯ºó¹¥»÷µÄ·½·¨Ð®ÖƲ¢¿ÉÄÜÆÆËðδÐÞ²¹µÄЧÀÍÆ÷£¬£¬£¬£¬ÇÒÎÞÐèÓû§½»»¥¡£¡£¡£½ñÄê3Ô£¬£¬£¬£¬µ±AMIÐû²¼Çå¾²¸üÐÂÒÔÐÞ¸´CVE-2024-54085ʱ£¬£¬£¬£¬Eclypsium·¢Ã÷ÏßÉÏÓÐÁè¼Ý1000̨ЧÀÍÆ÷¿ÉÄÜÃæÁÙ¹¥»÷Σº¦¡£¡£¡£¸Ã¹«Ë¾»¹ÌåÏÖ£¬£¬£¬£¬ÓÉÓÚMegaRAC BMC¹Ì¼þ¶þ½øÖÆÎļþδ¼ÓÃÜ£¬£¬£¬£¬½¨ÉèÎó²îʹÓò¢²»ÄÑÌâ¡£¡£¡£
https://www.bleepingcomputer.com/news/security/cisa-ami-megarac-bug-that-lets-hackers-brick-servers-now-actively-exploited/
4. ¿ÏËþ»ùÖÝÖв¿·ÅÉäÕï¶ÏÖÐÐÄ16.7ÍòÈËÐÅÏ¢Ôâй¶
6ÔÂ26ÈÕ£¬£¬£¬£¬¿ÏËþ»ùÖÝÖв¿·ÅÉäÕï¶ÏÖÐÐÄ£¨Central Kentucky Radiology£©¿ËÈÕÅû¶ÁËÒ»ÆðÑÏÖØµÄÍøÂçÇå¾²ÊÂÎñ£¬£¬£¬£¬¸ÃÊÂÎñµ¼ÖÂÔ¼16.7ÍòÈ˵ÄСÎÒ˽¼ÒÐÅÏ¢±»Ð¹Â¶¡£¡£¡£¾ÝϤ£¬£¬£¬£¬ºÚ¿ÍÔÚ2024Äê10ÔÂ16ÈÕÖÁ18ÈÕʱ´úÇÖÈëÁ˸ûú¹¹µÄÄÚ²¿ÍøÂ磬£¬£¬£¬²¢ÀÖ³ÉÇÔÈ¡²¢¸´ÖÆÁËϵͳÄÚµÄÎļþ¡£¡£¡£ÕâÒ»ÊÂÎñ¾Óɳ¤´ïÆß¸öÔµÄÊý¾ÝÆÊÎöºó£¬£¬£¬£¬ÖÕÓÚÔÚ2025Äê5ÔÂ7ÈÕ»ñµÃÁËÈ·ÈÏ¡£¡£¡£¿£¿£¿ÏËþ»ùÖÝÖв¿·ÅÉäÕï¶ÏÖÐÐÄÌåÏÖ£¬£¬£¬£¬±»µÁµÄÎļþÖаüÀ¨ÁË»¼ÕßµÄÃô¸ÐÐÅÏ¢£¬£¬£¬£¬ÈçÐÕÃû¡¢×¡Ö·¡¢³öÉúÈÕÆÚ¡¢Éç»áÇå¾²ºÅÂë¡¢Ò½ÁÆÐ§ÀÍÈÕÆÚ¼°ÓöÈÃ÷ϸµÈ¡£¡£¡£ÕâЩÐÅÏ¢Ò»µ©Ð¹Â¶£¬£¬£¬£¬¿ÉÄÜ»á¸ø»¼Õß´øÀ´ÑÏÖØµÄÒþ˽ºÍÇ徲Σº¦¡£¡£¡£ÎªÁËÓ¦¶ÔÕâÒ»ÊÂÎñ£¬£¬£¬£¬¿ÏËþ»ùÖÝÖв¿·ÅÉäÕï¶ÏÖÐÐÄ´Ó2025Äê6ÔÂ13ÈÕÆð£¬£¬£¬£¬×îÏÈÏòÊÜÓ°ÏìµÄÈËȺ¼ÄËÍÊéÃæÍ¨Öªº¯£¬£¬£¬£¬¼û¸æËûÃÇСÎÒ˽¼ÒÐÅϢй¶µÄÇéÐΣ¬£¬£¬£¬ÌṩΪÆÚ12¸öÔµÄÃâ·ÑÐÅÓÃ¼à¿ØÐ§ÀÍ£¬£¬£¬£¬²¢Ïò·ðÃÉÌØÖÝ¡¢ÃåÒòÖÝ×ÜÉó²é³¤°ì¹«ÊÒ¼°ÃÀ¹úÎÀÉúÓ빫ÖÚЧÀͲ¿¾ÙÐÐÁ˱¨±¸¡£¡£¡£±ðµÄ£¬£¬£¬£¬¿ÏËþ»ùÖÝÖв¿·ÅÉäÕï¶ÏÖÐÐÄ»¹Í¬²½ÍÆËÍÁË·´Õ©Ö¸ÄÏ¡£¡£¡£
https://www.securityweek.com/central-kentucky-radiology-data-breach-impacts-167000/
5. ¹©Ó¦Á´ÊÂÎñ²¨¼°¸ñÀ˹¸çÊÐÕþЧÀÍ£¬£¬£¬£¬Òªº¦Êý¾ÝÃæÁÙΣº¦
6ÔÂ26ÈÕ£¬£¬£¬£¬¸ñÀ˹¸çÊÐÒé»á¿ËÈÕ·¢³öÖÒÑÔ£¬£¬£¬£¬ÆäËļ¶¹©Ó¦ÉÌÔâÓöµÄÇå¾²ÊÂÎñÒѵ¼Ö¶àÏîÔÚÏßЧÀÍÖÐÖ¹£¬£¬£¬£¬²¢Ê¹Óû§Êý¾ÝÃæÁÙй¶Σº¦¡£¡£¡£6ÔÂ19ÈÕ£¬£¬£¬£¬¸ÃÒé»áµÄITЧÀÍÉÌCGI·¢Ã÷Æä·Ö°üÉÌÖÎÀíµÄЧÀÍÆ÷Éϱ£´æ¶ñÒâ»î¶¯£¬£¬£¬£¬Òé»áËæ¼´½ÓÄɽôÆÈ²½·¥£¬£¬£¬£¬¸ôÀëÁËÏà¹ØÐ§ÀÍÆ÷£¬£¬£¬£¬È»¶øÕâÒ»Ðж¯Ò²µ¼ÖÂÁËÍâµØ¶àÏîÊý×ÖЧÀ͵Ä̱»¾¡£¡£¡£´Ë´ÎÊÜÓ°ÏìµÄЧÀ͹æÄ£ÆÕ±é£¬£¬£¬£¬°üÀ¨ÍýÏëЧÀÍ¡¢½É·Ñϵͳ¡¢ÃñÉúЧÀÍÒÔ¼°×¨ÏîÃÅ»§µÈ¶à¸ö·½Ãæ¡£¡£¡£Ïêϸ¶øÑÔ£¬£¬£¬£¬ÔÚÏßÍýÏëÉêÇëµÄÉó²éÓë̸ÂÛ¹¦Ð§¡¢Í£³µ·£¿£¿£¿îºÍ¹«½»³µµÀÎ¥Õ·£µ¥µÄÔÚÏßÖ§¸¶ÓëÉêËß¹¦Ð§¾ùÒÑÖÐÖ¹£»£»£»£»£»³öÉú¡¢éæÃü¡¢»éÒö֤ʵµÄÉêÇëЧÀÍ£¬£¬£¬£¬ÒÔ¼°À¬»øÇåÔËÈÕÀúÅÌÎʺÍѧУȱÇÚÉ걨¹¦Ð§Ò²ÒÑÔÝÍ££»£»£»£»£»±ðµÄ£¬£¬£¬£¬StrathclydeÑøÀϽð»áÔ±ÎÞ·¨»á¼ûSPFOnlineÃÅ»§£¬£¬£¬£¬¹ÒºÅ´¦Ô¤Ô¼ÏµÍ³Ò²Ê§Ð§ÁË¡£¡£¡£ÏÖÔÚ£¬£¬£¬£¬Òé»áÕýÔÚÓëËÕ¸ñÀ¼¾¯·½ÒÔ¼°¹ú¼ÒÍøÂçÇå¾²ÖÐÐÄ£¨NCSC£©Ï¸ÃÜÏàÖú£¬£¬£¬£¬ÅäºÏÊÓ²ì´Ë´ÎÇå¾²ÊÂÎñ¡£¡£¡£Òé»áÌåÏÖ²ÆÎñϵͳ²¢Î´Êܵ½´Ë´ÎÇå¾²ÊÂÎñµÄÓ°Ï죬£¬£¬£¬Óû§µÄÒøÐÐÕË»§¼°ÐÅÓÿ¨ÐÅϢҲδ±»ÍµÈ¡¡£¡£¡£
https://www.infosecurity-magazine.com/news/supply-chain-imperils-glasgow/
6. ÒÁÀʺڿÍ×éÖ¯Educated Manticore¶ÔÒÔÉ«Áз¢¶¯´¹ÂÚ¹¥»÷
6ÔÂ26ÈÕ£¬£¬£¬£¬ÒÁÀʹú¼ÒÖ§³ÖµÄºÚ¿Í×éÖ¯Educated Manticore±»½ÒÆÆÕë¶ÔÒÔÉ«ÁмÇÕß¡¢ÍøÂçÇ徲ר¼Ò¼°ÅÌËã»ú¿ÆÑ§½ÌÊÚÌᳫ´¹ÂÚ¹¥»÷¡£¡£¡£¹¥»÷ÕßʹÓõç×ÓÓʼþºÍWhatsAppµÈͨѶ¹¤¾ß£¬£¬£¬£¬Î±×°³ÉÊÖÒո߹ܻòÑо¿Ö°Ô±µÄÐé¹¹ÖúÀí£¬£¬£¬£¬ÏòÄ¿µÄ·¢ËÍαÔìµÄGmailµÇÂ¼Ò³Ãæ»òGoogle MeetÔ¼ÇëÁ´½Ó£¬£¬£¬£¬ÓÕʹĿµÄÊÜÆ¡£¡£¡£ÍøÂçÇå¾²¹«Ë¾Check PointÖ¸³ö£¬£¬£¬£¬´Ë´ÎÐж¯Ô´ÓÚ´úºÅEducated ManticoreµÄÍþв¼¯Èº£¬£¬£¬£¬¸Ã×éÖ¯ÓëAPT35£¨º¬×Ó¼¯ÈºAPT42£©¡¢CALANQUE¡¢Charming KittenµÈÊ®Óà¸ö×ÅÃûºÚ¿ÍÕûÌå±£´æÖصþ£¬£¬£¬£¬Ï°ÓÃÈ«ÐÄÉè¼ÆµÄÉç½»¹¤³ÌÊÖ¶ÎʵÑé¹¥»÷¡£¡£¡£¹¥»÷³õÆÚ£¬£¬£¬£¬¹¥»÷Õß·¢Ë͵ÄÐÂÎŲ»º¬¶ñÒâÔØºÉ£¬£¬£¬£¬¶øÊÇ×ÅÁ¦½¨ÉèÓëÄ¿µÄµÄÐÅÈΡ£¡£¡£Ò»µ©»ñÊØÐÅÈΣ¬£¬£¬£¬±ã»á·¢ËÍ´¹ÂÚÁ´½Ó£¬£¬£¬£¬µ¼ÏòαÔìµÄµÇÂ¼Ò³Ãæ£¬£¬£¬£¬ÇÔÈ¡¹È¸èÕËºÅÆ¾Ö¤¡£¡£¡£ÕâЩ´¹ÂÚÒ³Ãæ²»µ«ÄÜÇÔÈ¡ÕË»§Æ¾Ö¤£¬£¬£¬£¬»¹¿É²¶»ñË«ÖØÑéÖ¤£¨2FA£©ÂëʵÑéÖм̹¥»÷£¬£¬£¬£¬²¢ÄÚÖñ»¶¯¼üÅ̼ͼ³ÌÐò¡£¡£¡£¼´±ãÊܺ¦ÕßÖÐ;·ÅÆú²Ù×÷£¬£¬£¬£¬ËùÓÐÊäÈëÄÚÈÝÈԻᱻÇÔÈ¡¡£¡£¡£²¿·Ö¹¥»÷»¹Ê¹ÓÃGoogle SitesÓòÃûÍйÜαÔì¾Û»áÒ³Ãæ£¬£¬£¬£¬Óû§µã»÷Ò³Ãæí§ÒâλÖþͻᴥ·¢ÈÏÖ¤Á÷³Ì£¬£¬£¬£¬´ó´óÔöÌíÁ˹¥»÷µÄÒþ²ØÐÔºÍÀÖ³ÉÂÊ¡£¡£¡£
https://thehackernews.com/2025/06/iranian-apt35-hackers-targeting-israeli.html


¾©¹«Íø°²±¸11010802024551ºÅ