2020-06-09
Ðû²¼Ê±¼ä 2020-06-10ÐÂÔöÊÂÎñ
ÊÂÎñÃû³Æ£º |
TCP_Çå¾²Îó²î_Microsoft_SMBV3_Ô¶³Ì´úÂëÖ´ÐÐÎó²î[CVE-2020-0796](ÎÞÎó²î) |
Çå¾²ÀàÐÍ£º |
Çå¾²Îó²î |
ÊÂÎñÐÎò£º |
¼ì²âµ½Ô´IPÖ÷»ú¿ÉÄÜÕýÔÚ¶ÔÄ¿µÄÖ÷»ú¾ÙÐÐCVE-2020-0796Îó²îʹÓõÄÐÐΪ£¬¿ÉÊÇÄ¿µÄÖ÷»úÐÉ̵ÄSMB²¢²»±£´æ¸ÃÎó²î¡£ |
¸üÐÂʱ¼ä£º |
20200609 |
ÊÂÎñÃû³Æ£º |
HTTP_Apache_Solr_Ô¶³Ì´úÂëÖ´ÐÐÎó²î[CVE-2019-17558][CNNVD-201912-1225] |
Çå¾²ÀàÐÍ£º |
Çå¾²Îó²î |
ÊÂÎñÐÎò£º |
¼ì²âµ½Ô´IPÖ÷»úÕýÔÚʹÓÃApache Solr VelocityResponseWriterÔ¶³Ì´úÂëÖ´ÐÐÎó²î¶ÔÄ¿µÄÖ÷»ú¾ÙÐй¥»÷µÄÐÐΪ¡£ Apache SolrÊÇÃÀ¹ú°¢ÅÁÆ棨Apache£©Èí¼þ»ù½ð»áµÄÒ»¿î»ùÓÚLucene£¨Ò»¿îÈ«ÎÄËÑË÷ÒýÇ棩µÄËÑË÷·þÎñÆ÷¡£¸Ã²úÆ·Ö§³Ö²ãÃæËÑË÷¡¢±ÊÖ±ËÑË÷¡¢¸ßÁÁÏÔʾËÑË÷Ч¹ûµÈ¡£ Apache Solr 5.0.0°æ±¾ÖÁ8.3.1°æ±¾Öб£´æÊäÈëÑéÖ¤¹ýʧÎó²î¡£¸ÃÎó²îÔ´ÓÚÍøÂçϵͳ»ò²úƷδ¶ÔÊäÈëµÄÊý¾Ý¾ÙÐÐ׼ȷµÄÑéÖ¤¡£¹¥»÷ÕßÏòÍøÕ¾·¢ËÍÈ«ÐĽṹµÄ¹¥»÷payload£¬¹¥»÷ÀֳɿÉÒÔÔ¶³ÌÖ´ÐÐí§ÒâÏÂÁ½ø¶ø¿ØÖÆ·þÎñÆ÷¡£ |
¸üÐÂʱ¼ä£º |
20200609 |
ÊÂÎñÃû³Æ£º |
HTTP_Ë°Îñϵͳ_Ô¶³Ì´úÂëÖ´ÐÐÎó²î |
Çå¾²ÀàÐÍ£º |
Çå¾²Îó²î |
ÊÂÎñÐÎò£º |
¼ì²âµ½Ô´IPÖ÷»úÕýÔÚʹÓ÷´ÐòÁл¯Ô¶³Ì´úÂëÖ´ÐÐÎó²î¶ÔÄ¿µÄÖ÷»ú¾ÙÐй¥»÷µÄÐÐΪ£¬ÊÔͼͨ¹ý´«ÈëÈ«ÐĽṹµÄ¶ñÒâ´úÂë»òÏÂÁîÀ´ÈëÇÖÄ¿µÄIPÖ÷»ú¡£ |
¸üÐÂʱ¼ä£º |
20200609 |
ÊÂÎñÃû³Æ£º |
HTTP_fastjson_1.2.68_JSON·´ÐòÁл¯_Ô¶³Ì´úÂëÖ´ÐÐÎó²î |
Çå¾²ÀàÐÍ£º |
Çå¾²Îó²î |
ÊÂÎñÐÎò£º |
¼ì²âµ½Ô´IPÖ÷»úÕýÔÚʹÓÃfastjsonJSON·´ÐòÁл¯Ô¶³Ì´úÂëÖ´ÐÐÎó²î¶ÔÄ¿µÄÖ÷»ú¾ÙÐй¥»÷µÄÐÐΪ£¬ÊÔͼͨ¹ý´«ÈëÈ«ÐĽṹµÄ¶ñÒâ´úÂë»òÏÂÁîÀ´ÈëÇÖÄ¿µÄIPÖ÷»ú¡£ fastjsonÔÚ1.2.68ÒÔ¼°Ö®Ç°°æ±¾±£´æÔ¶³Ì´úÂëÖ´ÐиßΣÇå¾²Îó²î¡£¿ª·¢ÕßÔÚʹÓÃfastjsonʱ£¬ÈôÊDZàд²»µ±£¬¿ÉÄܵ¼ÖÂJSON·´ÐòÁл¯Ô¶³Ì´úÂëÖ´ÐÐÎó²î¡£¹¥»÷Õßͨ¹ý·¢ËÍÒ»¸öÈ«ÐĽṹµÄJSONÐòÁл¯¶ñÒâ´úÂ룬µ±³ÌÐòÖ´ÐÐJSON·´ÐòÁл¯µÄÀú³ÌÖÐÖ´ÐжñÒâ´úÂ룬´Ó¶øµ¼ÖÂÔ¶³Ì´úÂëÖ´ÐС£ |
¸üÐÂʱ¼ä£º |
20200609 |
ÊÂÎñÃû³Æ£º |
TCP_ͨÓÃ_Java·´ÐòÁл¯_ysoserial¶ñÒâÊý¾ÝʹÓà |
Çå¾²ÀàÐÍ£º |
Çå¾²Îó²î |
ÊÂÎñÐÎò£º |
¼ì²âµ½Ô´IPÖ÷»úÕýÔÚͨ¹ýTCP·¢ËÍysoserialÌìÉúµÄ¶ñÒâJAVA·´ÐòÁл¯Êý¾Ý¶ÔÄ¿µÄÖ÷»ú¾ÙÐй¥»÷¡£ Èô»á¼ûµÄÓ¦Óñ£´æÎó²îJAVA·´ÐòÁл¯Îó²î£¬¹¥»÷Õß¿ÉÒÔ·¢ËÍÈ«ÐĽṹµÄJavaÐòÁл¯¹¤¾ß£¬Ô¶³ÌÖ´ÐÐí§Òâ´úÂë»òÏÂÁî¡£ |
¸üÐÂʱ¼ä£º |
20200609 |
ÊÂÎñÃû³Æ£º |
HTTP_ľÂíºóÃÅ_Win32.Poulight_ÅþÁ¬ |
Çå¾²ÀàÐÍ£º |
ľÂíºóÃÅ |
ÊÂÎñÐÎò£º |
¼ì²âµ½Ä¾ÂíÊÔͼÅþÁ¬Ô¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËľÂíPoullight¡£ PoulightÊÇÒ»¿îÀ´×Ô¶íÂÞ˹µÄC#ÓïÑÔ±àдµÄÇÔÃÜľÂí£¬¿ÉÒÔÇÔÈ¡Êܺ¦Ö÷»úµÄÃô¸ÐÐÅÏ¢£¬°üÀ¨Ò»Ð©SkypeµÈÈí¼þµÄµÇ¼ƾ֤¡¢µç×ÓÇ®±ÒÇ®°üÊý¾ÝµÈ£¬²¢ÎüÊÕC2·þÎñÆ÷µÄÏÂÁîÖ´ÐÐÏÂÔØÆäËüÄ£¿é¡£ |
¸üÐÂʱ¼ä£º |
20200609 |
ÊÂÎñÃû³Æ£º |
TCP_Windows_Ô¶³Ì¶ÁÈ¡Óò³ÉÔ± |
Çå¾²ÀàÐÍ£º |
¿ÉÒÉÐÐΪ |
ÊÂÎñÐÎò£º |
¼ì²âµ½Ô´IP¶ÔÄ¿µÄÖ÷»úÔ¶³Ì¶ÁÈ¡ÓòÄÚ×é³ÉÔ±»ò±éÀúÓòÄÚ³ÉÔ±µÄÐÐΪ¡£ Microsoft WindowsÊÇ΢ÈíÐû²¼µÄºÜÊÇÊ¢ÐеIJÙ×÷ϵͳ¡£ ÔÚ»ñÈ¡µ½Ö÷»úȨÏ޺󣬺ڿÍͨ³£»áÅÌÎÊÓòÖÎÀíÔ±£¬Óò¿ØÖÆÆ÷Ö÷»úÃûÀ´ÍøÂçÓòÄÚÐÅÏ¢¡£ |
¸üÐÂʱ¼ä£º |
20200609 |
ÊÂÎñÃû³Æ£º |
TCP_Windows_Ô¶³ÌÐÞ¸Ä×¢²á±í |
Çå¾²ÀàÐÍ£º |
¿ÉÒÉÐÐΪ |
ÊÂÎñÐÎò£º |
¼ì²âµ½Ô´IP¶ÔÄ¿µÄÖ÷»ú¾ÙÐÐÔ¶³Ì×¢²á±íдÈëµÄÐÐΪ. Microsoft WindowsÊÇ΢ÈíÐû²¼µÄºÜÊÇÊ¢ÐеIJÙ×÷ϵͳ¡£ ÈôÊǹ¥»÷ÕßÀÖ³ÉÔ¶³ÌÅþÁ¬ Microsoft ×¢²á±í£¬¾Í¿ÉÄÜ»ñÈ¡Ä¿µÄ·þÎñÆ÷µÄ×¢²á±íÐÅÏ¢£¬²¢ÐÞ¸ÄÆäÖÐÄÚÈÝ¡£ |
¸üÐÂʱ¼ä£º |
20200609 |
ÐÞ¸ÄÊÂÎñ
ÊÂÎñÃû³Æ£º |
TCP_ľÂí_TrickBot.Pwgrab_ÅþÁ¬ |
Çå¾²ÀàÐÍ£º |
ľÂíºóÃÅ |
ÊÂÎñÐÎò£º |
¼ì²âµ½Ä¾ÂíÊÔͼÅþÁ¬Ô¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËľÂíTrickBot¡£ TrickBotÊÇÒ»¸ö¹¦Ð§Ç¿Ê¢µÄÇÔÃÜľÂí¡£TrickbotÐÂÔöÌíÁËÒ»¸öÇÔÃÜÄ£¿éPwgrab£¬¿ÉÒÔÇÔÈ¡Ö÷Á÷ä¯ÀÀÆ÷ÈçIE¡¢Firefox¡¢Chrome¡¢EdgeÉúÑĵÄÕ˺ÅÃÜÂë¼°CookiesµÈÊý¾Ý¡£»¹¿ÉÒÔÇÔÈ¡Outlook¡¢FileZilla¡¢WinSCPµÈ¿Í»§¶ËÉúÑĵÄÕ˺ÅÃÜÂë¡£ |
¸üÐÂʱ¼ä£º |
20200609 |
ÊÂÎñÃû³Æ£º |
TCP_ľÂí_Win32.TrickBot_NetworkCollectorModule |
Çå¾²ÀàÐÍ£º |
ľÂíºóÃÅ |
ÊÂÎñÐÎò£º |
¼ì²âµ½Ä¾ÂíÊÔͼÅþÁ¬Ô¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËľÂíTrickBot¡£ TrickBotÊÇÒ»¸ö¹¦Ð§Ç¿Ê¢µÄÇÔÃÜľÂí¡£TrickbotÒøÐÐľÂíÖаüÀ¨Network Collector Module£¬¸ÃÄ£¿é¿ÉÒÔËѼ¯Óû§ÐÅÏ¢ÉÏ´«ÖÁ·þÎñÆ÷¡£ |
¸üÐÂʱ¼ä£º |
20200609 |
ÊÂÎñÃû³Æ£º |
TCP_SMB_NMAPɨÃè |
Çå¾²ÀàÐÍ£º |
Ç徲ɨÃè |
ÊÂÎñÐÎò£º |
¼ì²âµ½Ô´IPÖ÷»úÕýÔÚʹÓöÔÄ¿µÄÖ÷»úʹÓÃNMAPͨ¹ýSMBÐÒé»ñÈ¡ÅÌËã»úÐÅÏ¢µÄÐÐΪ¡£ |
¸üÐÂʱ¼ä£º |
20200609 |
ÊÂÎñÃû³Æ£º |
TCP_Cisco_SmartInstall_Ô¶³Ì´úÂëÖ´ÐÐÎó²î[CVE-2018-0171&CVE-2016-1349] |
Çå¾²ÀàÐÍ£º |
Çå¾²Îó²î |
ÊÂÎñÐÎò£º |
¼ì²âµ½ÊÔͼͨ¹ýCisco Smart InstallÔ¶³Ì´úÂëÖ´ÐÐÎó²î¾ÙÐй¥»÷µÄÐÐΪ¡£ Cisco IOS SoftwareÊÇÃÀ¹ú˼¿Æ£¨Cisco£©¹«Ë¾ÎªÆäÍøÂç×°±¸¿ª·¢µÄ²Ù×÷ϵͳ¡£ Cisco IOS SoftwareÖеÄSmart Install¹¦Ð§±£´æÊäÈëÑéÖ¤Îó²î£¬¸ÃÎó²îÔ´ÓÚ³ÌÐòûÓÐ׼ȷµÄУÑéÊý¾Ý°üÊý¾Ý¡£Ô¶³Ì¹¥»÷Õß¿Éͨ¹ýÏòTCP 4786¶Ë¿ÚÉϵÄÊÜÓ°Ïì×°±¸·¢ËÍÌØÖƵÄSmart InstallÐÂÎÅʹÓøÃÎó²îÔì³É¾Ü¾ø·þÎñ£¨×°±¸ÖØмÓÔØ£©»òÖ´ÐÐí§Òâ´úÂë¡£ |
¸üÐÂʱ¼ä£º |
20200609 |
ÊÂÎñÃû³Æ£º |
HTTP_ľÂíºóÃÅ_CobaltStrike.Stager_ÅþÁ¬C2·þÎñÆ÷ |
Çå¾²ÀàÐÍ£º |
ľÂíºóÃÅ |
ÊÂÎñÐÎò£º |
¼ì²âµ½Óɺڿ͹¤¾ß CobaltStrike ÌìÉúµÄºóÃÅ Stager ÊÔͼÅþÁ¬Ô¶³Ì·þÎñÆ÷ÏÂÔØľÂí CobaltStrike.Beacon, Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËCobaltStrike.Stager¡£CobaltStrike.BeaconÖ´Ðк󹥻÷Õß¿ÉʹÓÃCobaltStrikeÍêÈ«¿ØÖÆÊܺ¦»úе£¬²¢¾ÙÐкáÏòÒƶ¯¡£ CobatStrikeÊÇÒ»¿î»ùÓÚjava±àдµÄȫƽ̨¶à·½ÐͬºóÉø͸¹¥»÷¿ò¼Ü¡£CobaltStrike¼¯³ÉÁ˶˿Úת·¢¡¢¶Ë¿ÚɨÃè¡¢socketÊðÀí¡¢ÌáȨ¡¢´¹ÂÚ¡¢Ô¶¿ØľÂíµÈ¹¦Ð§¡£¸Ã¹¤¾ßÏÕЩÁýÕÖÁËAPT¹¥»÷Á´ÖÐËùÐèÒªÓõ½µÄ¸÷¸öÊÖÒÕ»·½Ú£¬ÉîÊܺڿÍÃǵÄϲ»¶¡£ |
¸üÐÂʱ¼ä£º |
20200609 |
ÊÂÎñÃû³Æ£º |
TCP_Windows_ϵͳĬÈϹ²ÏíÅþÁ¬ |
Çå¾²ÀàÐÍ£º |
Çå¾²Éó¼Æ |
ÊÂÎñÐÎò£º |
¼ì²âµ½Ô´IP¶ÔÄ¿µÄÖ÷»ú¾ÙÐÐĬÈÏÅþÁ¬µÄÐÐΪ£¬²¢´«ÊäpeÎļþµÄÐÐΪ¡£ |
¸üÐÂʱ¼ä£º |
20200609 |
ÊÂÎñÃû³Æ£º |
TCP_Çå¾²Îó²î_Microsoft_SMBV3_Ô¶³Ì´úÂëÖ´ÐÐÎó²î[CVE-2020-0796] |
Çå¾²ÀàÐÍ£º |
Çå¾²Îó²î |
ÊÂÎñÐÎò£º |
¼ì²âµ½Ô´IPÖ÷»ú¿ÉÄÜÕýÔÚ¶ÔÄ¿µÄÖ÷»ú¾ÙÐÐCVE-2020-0796Îó²îʹÓõÄÐÐΪ¡£ |
¸üÐÂʱ¼ä£º |
20200609 |