ÐÅÏ¢Çå¾²Öܱ¨-2020ÄêµÚ46ÖÜ
Ðû²¼Ê±¼ä 2020-11-16> ±¾ÖÜÇ徲̬ÊÆ×ÛÊö
2020Äê11ÔÂ09ÈÕÖÁ11ÔÂ15ÈÕ¹²ÊÕ¼Çå¾²Îó²î50¸ö£¬ÖµµÃ¹Ø×¢µÄÊÇSAP solution manager Outside DiscoveryÉèÖ÷þÎñδÊÚȨ»á¼ûÎó²î£»Apache Airflow APIδÊÚȨ»á¼ûÎó²î£»Microsoft EdgeÄÚ´æ¹ýʧÒýÓôúÂëÖ´ÐÐÎó²î£»Microsoft Exchange Server CVE-2020-17083ÄÚ´æ¹ýʧÒýÓôúÂëÖ´ÐÐÎó²î£»A10 Networks ACOSÔ¶³Ì´úÂëÖ´ÐÐÎó²î¡£
±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÇå¾²ÊÂÎñÊÇ¿¨°Í˹»ùÐû²¼Linux°æ±¾RansomExxµÄÆÊÎö±¨¸æ£»ESETÐû²¼Cyberchology:ÈËΪÒòËصÄÆÊÎö±¨¸æ£»Ìõ¼Ç±¾ÖÆÔìÉÌÈʱ¦Ñ¬È¾DoppelPaymer£¬±»ÀÕË÷1700ÍòÃÀÔª£»Î¢ÈíÐû²¼Î¢Âë¸üУ¬ÐÞ¸´Intel CPUÖвàÐŵÀÎó²î£»ºÚ¿ÍÔÚGitHub´æ´¢¿âÖйûÕæCobalt StrikeÔ´´úÂë¡£
ƾ֤ÒÔÉÏ×ÛÊö£¬±¾ÖÜÇå¾²ÍþвΪÖС£
> Ö÷ÒªÇå¾²Îó²îÁбí
1.SAP solution manager Outside DiscoveryÉèÖ÷þÎñδÊÚȨ»á¼ûÎó²î
SAP Solution Manager Outside DiscoveryÉèÖ÷þÎñ±£´æÇå¾²ÈƹýÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬿ÉÈƹýÏÞÖÆ£¬Î´ÊÚȨ»á¼û·þÎñ¡£
https://launchpad.support.sap.com/#/notes/2985866
2.Apache Airflow APIδÊÚȨ»á¼ûÎó²î
Apache Airflow±£´æĬÈÏÉèÖÃÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬿ÉÎÞÐèÑéÖ¤»á¼ûAPI¡£
https://lists.apache.org/thread.html/r23a81b247aa346ff193670be565b2b8ea4b17ddbc7a35fc099c1aadd%40%3Cdev.airflow.apache.org%3E
3.Microsoft EdgeÄÚ´æ¹ýʧÒýÓôúÂëÖ´ÐÐÎó²î
Microsoft Edge±£´æÄÚ´æÆÆËðÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄWEBÇëÇó£¬ÓÕʹÓû§ÆÊÎö£¬¿ÉʹӦÓóÌÐò±ÀÀ£»òÒÔÓ¦ÓóÌÐòÉÏÏÂÎÄÖ´ÐÐí§Òâ´úÂë¡£
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2020-17058
4.Microsoft Exchange Server CVE-2020-17083ÄÚ´æ¹ýʧÒýÓôúÂëÖ´ÐÐÎó²î
Microsoft Exchange Server±£´æÄÚ´æÆÆËðÎó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬿ÉʹӦÓóÌÐò±ÀÀ£»òÒÔÓ¦ÓóÌÐòÉÏÏÂÎÄÖ´ÐÐí§Òâ´úÂë¡£
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17083
5.A10 Networks ACOSÔ¶³Ì´úÂëÖ´ÐÐÎó²î
A10 Networks ACOS±£´æδÊÚȨÇå¾²Îó²î£¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßʹÓÃÎó²îÌá½»ÌØÊâµÄÇëÇ󣬿ÉδÊÚȨִÐÐí§Òâ´úÂë¡£
https://support.a10networks.com/support/security_advisory/acos-agalaxy-gui-rce-vulnerability-cve-2020-24384
> Ö÷ÒªÇå¾²ÊÂÎñ×ÛÊö
1¡¢¿¨°Í˹»ùÐû²¼Linux°æ±¾RansomExxµÄÆÊÎö±¨¸æ
¿¨°Í˹»ùÐû²¼Ò»·Ýб¨¸æÏÈÈÝÁËLinux°æ±¾µÄRansomExxÀÕË÷Èí¼þ£¬Ò²³ÆΪDefray777¡£±¨¸æ³Æ£¬RansomExxÔÚÕë¶ÔLinux·þÎñÆ÷ʱ£¬»áÏÈ°²ÅÅÒ»¸öÃûΪsvc-newµÄELF¿ÉÖ´ÐÐÎļþ£¬ÓÃÓÚ¼ÓÃÜÊܺ¦ÕߵķþÎñÆ÷¡£±ðµÄ£¬ÓëWindows°æ±¾²î±ð£¬Defray777²»°üÀ¨ÈκÎÓÃÓÚÖÕÖ¹Àú³ÌµÄ´úÂ루ÀýÈçÇå¾²Èí¼þ£©£¬²»»áÏñWindows°æ±¾ÄÇÑù²Á³ý¿ÉÓÿռ䣬Ҳ²»¿ÉÓëÏÂÁîºÍ¿ØÖÆ·þÎñÆ÷ͨѶ¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/ransomexx-ransomware-also-encrypts-linux-systems/
2¡¢ESETÐû²¼Cyberchology:ÈËΪÒòËصÄÆÊÎö±¨¸æ
ESETÐû²¼ÁËÃûΪCyberchology:ÈËΪÒòËصÄÆÊÎö±¨¸æ£¬Ì½ÌÖÁËÔ±¹¤ÔÚ×éÖ¯ÍøÂçÇå¾²ÖеÄ×÷Óá£ÆÊÎö·¢Ã÷£¬80£¥µÄ¹«Ë¾ÌåÏÖÔÚCOVID-19ʱ´úÈËΪÒòËØ´øÀ´µÄΣº¦ÔöÌíÁËά»¤ÍøÂçÇå¾²µÄÄѶȣ»×ÔCOVID-19ÒÔÀ´£¬ÍøÂç·¸·¨ÒÑÔöÌíÁË63£¥£»ÈËΪ¹ýʧһֱÊÇCOVID-19ʱ´ú×î´óµÄÍøÂçÇå¾²ÌôÕ½£»Ö»ÓÐËÄ·ÖÖ®Ò»µÄÆóÒµÒÔΪËûÃǵÄÔ¶³ÌÊÂÇéÕ½ÂÔÓÐÓã»47£¥µÄÈ˵£ÐÄÆ俹ѹÄÜÁ¦¡£
ÔÎÄÁ´½Ó£º
https://cdn1.esetstatic.com/ESET/UK/Collateral/White_Paper_Cyberchology.pdf
3¡¢Ìõ¼Ç±¾ÖÆÔìÉÌÈʱ¦Ñ¬È¾DoppelPaymer£¬±»ÀÕË÷1700ÍòÃÀÔª
Ìõ¼Ç±¾ÖÆÔìÉÌÈʱ¦Ôâµ½DoppelPaymerÀÕË÷Èí¼þ¹¥»÷£¬±»ÀÕË÷1700ÍòÃÀÔª¡£Èʱ¦£¨Compal£©ÊÇÈ«ÇòµÚ¶þ´óÔ´´Éè¼Æ(ODM)Ìõ¼Ç±¾µçÄÔÖÆÔìÉÌ£¬ÓëÆ»¹û¡¢»ÝÆÕ¡¢´÷¶û¡¢åÚÏëºÍºê³žµÈ×ÅÃû¹«Ë¾ÏàÖú¡£¸Ã¹«Ë¾ÌåÏÖÆäÖ»Êǰ칫×Ô¶¯»¯ÏµÍ³·ºÆðÒì³££¬²¢Î´ÏñÍâ½çËù±¨µÀµÄÄÇÑù±»ºÚ¿ÍÀÕË÷£¬ÏÖÔÚÉú²úÖÐÒ»ÇÐÕý³£¡£µ«¾ÝÐÂÎÅÍøÕ¾BleepingComputer³ÆÆäÒÑ»ñµÃÊê½ð¼Í¼£¬ÆäÖкڿÍÍÅ»ïÒªÇóÖ§¸¶1100±ÈÌرң¨16725500ÃÀÔª£©¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/laptop-maker-compal-hit-by-ransomware-17-million-demanded/
4¡¢Î¢ÈíÐû²¼Î¢Âë¸üУ¬ÐÞ¸´Intel CPUÖвàÐŵÀÎó²î
΢ÈíÒÑÕë¶ÔWindows 10 20H2¡¢2004¡¢1909Ðû²¼ÁËIntel΢´úÂë¸üУ¬ÒÔÐÞ¸´Intel CPUÖеIJàÐŵÀÎó²îPlatypus¡£¸ÃÎó²îÓɸñÀ´ÄÊÖÒÕ´óѧ¡¢CISPAº¥Ä·»ô×ÈÐÅÏ¢Çå¾²ÖÐÐĺͲ®Ã÷º²´óѧµÄ×é³ÉµÄÑо¿ÍŶÓÅû¶£¬Î»ÓÚÓ¢ÌضûµÄÔËÐÐƽ¾ù¹¦ÂÊÏÞÖÆ£¨RAPL£©½çÃæÖС£Ñо¿Ö°Ô±Åú×¢£¬¹¥»÷Õß¿ÉÒÔʹÓÃRAPL½Ó¿Ú¼àÊÓ¹¦ºÄ²¢ÍƶÏCPUÕýÔÚÖ´ÐÐÄÄЩָÁ´Ó¶ø´ÓÄÚ´æÖÐÇÔÈ¡Ãô¸ÐÊý¾Ý¡£±ðµÄ´Ë´Î¸üл¹ÐÞ¸´ÁËʸÁ¿¼Ä´æÆ÷²ÉÑùÔ˶¯ÖÐÎó²î£¨CVE-2020-8696£©ºÍ¿ìËٴ洢ǰհչÍûÆ÷ÖÐÎó²î£¨CVE-2020-8698£©¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/microsoft/windows-10-intel-microcode-released-to-fix-new-cpu-security-bugs/
5¡¢ºÚ¿ÍÔÚGitHub´æ´¢¿âÖйûÕæCobalt StrikeÔ´´úÂë
ºÚ¿ÍÔÚGitHub´æ´¢¿âÖйûÕæCobalt Strike¹¤¾ß°üµÄÔ´´úÂë¡£Cobalt StrikeÊÇÕýµ±µÄÉø͸²âÊÔ¹¤¾ß°ü£¬¿ÉÔÚÄ¿µÄ×°±¸ÉÏ°²ÅÅÐű꣬À´Ô¶³Ì½¨ÉèShell²¢Ö´ÐÐPowerShell¾ç±¾¡£Ó¢ÌضûÑо¿Ö°Ô±Éó²éÔ´´úÂëºóÒÔΪJava´úÂëÊÇÊÖ¶¯·´±àÒëµÄ£¬ºÚ¿ÍÐÞ¸´ÁËËùÓÐÒÀÀµ¹Øϵ²¢É¾³ýÁËÔÊÐíÖ¤¼ì²é£¬ÒÔ±ã¶ÔÆä¾ÙÐбàÒë¡£×ÔÐû²¼ÒÔÀ´£¬¸Ã´æ´¢¿âÒѱ»forked 172´Î£¬ÕâʹµÃÔ´´úÂëµÄÈö²¥Ô½·¢ÄÑÒÔ¿ØÖÆ¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/alleged-source-code-of-cobalt-strike-toolkit-shared-online/