2020-06-09

Ðû²¼Ê±¼ä 2020-06-10

ÐÂÔöʼþ


ʼþÃû³Æ£º

TCP_Äþ¾²Â©¶´_Microsoft_SMBV3_Ô¶³Ì´úÂëÖ´ÐЩ¶´[CVE-2020-0796](ÎÞ©¶´)

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö£º

¼ì²âµ½Ô´IPÖ÷»ú¿ÉÄÜÕýÔÚ¶ÔÄ¿µÄÖ÷»ú½øÐÐCVE-2020-0796©¶´ÀûÓõÄÐÐΪ£¬µ«ÊÇÄ¿µÄÖ÷»úЭÉ̵ÄSMB²¢²»´æÔڸé¶´¡£

¸üÐÂʱ¼ä£º

20200609








ʼþÃû³Æ£º

HTTP_Apache_Solr_Ô¶³Ì´úÂëÖ´ÐЩ¶´[CVE-2019-17558][CNNVD-201912-1225]

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö£º

¼ì²âµ½Ô´IPÖ÷»úÕýÔÚÀûÓÃApache Solr VelocityResponseWriterÔ¶³Ì´úÂëÖ´ÐЩ¶´¶ÔÄ¿µÄÖ÷»ú½øÐй¥»÷µÄÐÐΪ¡£

Apache SolrÊÇÃÀ¹ú°¢ÅÁÆæ£¨Apache£©Èí¼þ»ù½ð»áµÄÒ»¿î»ùÓÚLucene£¨Ò»¿îÈ«ÎÄËÑË÷ÒýÇæ£©µÄËÑË÷·þÎñÆ÷¡£¸Ã²úÎïÖ§³Ö²ãÃæËÑË÷¡¢´¹Ö±ËÑË÷¡¢¸ßÁÁÏÔʾËÑË÷½á¹ûµÈ¡£ Apache Solr 5.0.0°æ±¾ÖÁ8.3.1°æ±¾ÖдæÔÚÊäÈëÑéÖ¤´íÎó©¶´¡£¸Ã©¶´Ô´ÓÚÍøÂçϵͳ»ò²úÎïδ¶ÔÊäÈëµÄÊý¾Ý½øÐÐÕýÈ·µÄÑéÖ¤¡£¹¥»÷ÕßÏòÍøÕ¾·¢Ë;«ÐĽṹµÄ¹¥»÷payload£¬¹¥»÷ÀֳɿÉÒÔÔ¶³ÌÖ´ÐÐÈÎÒâÃüÁ½ø¶ø¿ØÖÆ·þÎñÆ÷¡£

¸üÐÂʱ¼ä£º

20200609














ʼþÃû³Æ£º

HTTP_˰Îñϵͳ_Ô¶³Ì´úÂëÖ´ÐЩ¶´

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö£º

¼ì²âµ½Ô´IPÖ÷»úÕýÔÚÀûÓ÷´ÐòÁл¯Ô¶³Ì´úÂëÖ´ÐЩ¶´¶ÔÄ¿µÄÖ÷»ú½øÐй¥»÷µÄÐÐΪ£¬ÊÔͼͨ¹ý´«È뾫ÐĽṹµÄ¶ñÒâ´úÂë»òÃüÁîÀ´ÈëÇÖÄ¿µÄIPÖ÷»ú¡£

¸üÐÂʱ¼ä£º

20200609








ʼþÃû³Æ£º

HTTP_fastjson_1.2.68_JSON·´ÐòÁл¯_Ô¶³Ì´úÂëÖ´ÐЩ¶´

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö£º

¼ì²âµ½Ô´IPÖ÷»úÕýÔÚÀûÓÃfastjsonJSON·´ÐòÁл¯Ô¶³Ì´úÂëÖ´ÐЩ¶´¶ÔÄ¿µÄÖ÷»ú½øÐй¥»÷µÄÐÐΪ£¬ÊÔͼͨ¹ý´«È뾫ÐĽṹµÄ¶ñÒâ´úÂë»òÃüÁîÀ´ÈëÇÖÄ¿µÄIPÖ÷»ú¡£

fastjsonÔÚ1.2.68ÒÔ¼°Ö®Ç°°æ±¾´æÔÚÔ¶³Ì´úÂëÖ´ÐиßΣÄþ¾²Â©¶´¡ £¿ª·¢ÕßÔÚʹÓÃfastjsonʱ£¬Èç¹û±àд²»Í×£¬¿ÉÄܵ¼ÖÂJSON·´ÐòÁл¯Ô¶³Ì´úÂëÖ´ÐЩ¶´¡£¹¥»÷Õßͨ¹ý·¢ËÍÒ»¸ö¾«ÐĽṹµÄJSONÐòÁл¯¶ñÒâ´úÂ룬µ±·¨Ê½Ö´ÐÐJSON·´ÐòÁл¯µÄ¹ý³ÌÖÐÖ´ÐжñÒâ´úÂ룬´Ó¶øµ¼ÖÂÔ¶³Ì´úÂëÖ´ÐС£

¸üÐÂʱ¼ä£º

20200609












ʼþÃû³Æ£º

TCP_ͨÓÃ_Java·´ÐòÁл¯_ysoserial¶ñÒâÊý¾ÝÀûÓÃ

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö£º

¼ì²âµ½Ô´IPÖ÷»úÕýÔÚͨ¹ýTCP·¢ËÍysoserialÉú³ÉµÄ¶ñÒâJAVA·´ÐòÁл¯Êý¾Ý¶ÔÄ¿µÄÖ÷»ú½øÐй¥»÷¡£

Èô·ÃÎʵÄÓ¦ÓôæÔÚ©¶´JAVA·´ÐòÁл¯Â©¶´£¬¹¥»÷Õß¿ÉÒÔ·¢Ë;«ÐĽṹµÄJavaÐòÁл¯¹¤¾ß£¬Ô¶³ÌÖ´ÐÐÈÎÒâ´úÂë»òÃüÁî¡£

¸üÐÂʱ¼ä£º

20200609










ʼþÃû³Æ£º

HTTP_ľÂíºóÃÅ_Win32.Poulight_Á¬½Ó

Äþ¾²ÀàÐÍ£º

ľÂíºóÃÅ

ʼþÃèÊö£º

¼ì²âµ½Ä¾ÂíÊÔͼÁ¬½ÓÔ¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËľÂíPoullight¡£

PoulightÊÇÒ»¿îÀ´×Ô¶íÂÞ˹µÄC#ÓïÑÔ±àдµÄÇÔÃÜľÂí£¬¿ÉÒÔÇÔÈ¡Êܺ¦Ö÷»úµÄÃô¸ÐÐÅÏ¢£¬°üÂÞһЩSkypeµÈÈí¼þµÄµÇ¼ƾ֤¡¢µç×Ó»õ±ÒÇ®°üÊý¾ÝµÈ£¬²¢½ÓÊÕC2·þÎñÆ÷µÄÃüÁîÖ´ÐÐÏÂÔØÆäËüÄ £¿é¡£

¸üÐÂʱ¼ä£º

20200609










ʼþÃû³Æ£º

TCP_Windows_Ô¶³Ì¶ÁÈ¡Óò³ÉÔ±

Äþ¾²ÀàÐÍ£º

¿ÉÒÉÐÐΪ

ʼþÃèÊö£º

¼ì²âµ½Ô´IP¶ÔÄ¿µÄÖ÷»úÔ¶³Ì¶ÁÈ¡ÓòÄÚ×é³ÉÔ±»ò±éÀúÓòÄÚ³ÉÔ±µÄÐÐΪ¡£

Microsoft WindowsÊÇ΢ÈíÐû²¼µÄ·Ç³£Á÷ÐеIJÙ×÷ϵͳ¡£

ÔÚ»ñÈ¡µ½Ö÷»úȨÏ޺󣬺ڿÍͨ³£»á²éѯÓò¹ÜÀíÔ±£¬Óò¿ØÖÆÆ÷Ö÷»úÃûÀ´ÊÕ¼¯ÓòÄÚÐÅÏ¢¡£

¸üÐÂʱ¼ä£º

20200609










ʼþÃû³Æ£º

TCP_Windows_Ô¶³ÌÐÞ¸Ä×¢²á±í

Äþ¾²ÀàÐÍ£º

¿ÉÒÉÐÐΪ

ʼþÃèÊö£º

¼ì²âµ½Ô´IP¶ÔÄ¿µÄÖ÷»ú½øÐÐÔ¶³Ì×¢²á±íдÈëµÄÐÐΪ.

Microsoft WindowsÊÇ΢ÈíÐû²¼µÄ·Ç³£Á÷ÐеIJÙ×÷ϵͳ¡£

Èç¹û¹¥»÷ÕßÀÖ³ÉÔ¶³ÌÁ¬½Ó Microsoft ×¢²á±í£¬¾Í¿ÉÄÜ»ñȡĿ±ê·þÎñÆ÷µÄ×¢²á±íÐÅÏ¢£¬²¢ÐÞ¸ÄÆäÖÐÄÚÈÝ¡£

¸üÐÂʱ¼ä£º

20200609











ÐÞ¸Äʼþ


ʼþÃû³Æ£º

TCP_ľÂí_TrickBot.Pwgrab_Á¬½Ó

Äþ¾²ÀàÐÍ£º

ľÂíºóÃÅ

ʼþÃèÊö£º

¼ì²âµ½Ä¾ÂíÊÔͼÁ¬½ÓÔ¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËľÂíTrickBot¡£

TrickBotÊÇÒ»¸ö¹¦Ð§Ç¿´óµÄÇÔÃÜľÂí¡£TrickbotÐÂÔö¼ÓÁËÒ»¸öÇÔÃÜÄ £¿éPwgrab£¬¿ÉÒÔÇÔÈ¡Ö÷Á÷ä¯ÀÀÆ÷ÈçIE¡¢Firefox¡¢Chrome¡¢EdgeÉú´æµÄÕ˺ÅÃÜÂë¼°CookiesµÈÊý¾Ý¡£»¹¿ÉÒÔÇÔÈ¡Outlook¡¢FileZilla¡¢WinSCPµÈ¿Í»§¶ËÉú´æµÄÕ˺ÅÃÜÂë¡£

¸üÐÂʱ¼ä£º

20200609










ʼþÃû³Æ£º

TCP_ľÂí_Win32.TrickBot_NetworkCollectorModule

Äþ¾²ÀàÐÍ£º

ľÂíºóÃÅ

ʼþÃèÊö£º

¼ì²âµ½Ä¾ÂíÊÔͼÁ¬½ÓÔ¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËľÂíTrickBot¡£

TrickBotÊÇÒ»¸ö¹¦Ð§Ç¿´óµÄÇÔÃÜľÂí¡£TrickbotÒøÐÐľÂíÖаüÂÞNetwork Collector Module£¬¸ÃÄ £¿é¿ÉÒÔËѼ¯Óû§ÐÅÏ¢ÉÏ´«ÖÁ·þÎñÆ÷¡£

¸üÐÂʱ¼ä£º

20200609









ʼþÃû³Æ£º

TCP_SMB_NMAPɨÃè

Äþ¾²ÀàÐÍ£º

Äþ¾²É¨Ãè

ʼþÃèÊö£º

¼ì²âµ½Ô´IPÖ÷»úÕýÔÚÀûÓöÔÄ¿µÄÖ÷»úʹÓÃNMAPͨ¹ýSMBЭÒé»ñÈ¡¼ÆËã»úÐÅÏ¢µÄÐÐΪ¡£

¸üÐÂʱ¼ä£º

20200609








ʼþÃû³Æ£º

TCP_Cisco_SmartInstall_Ô¶³Ì´úÂëÖ´ÐЩ¶´[CVE-2018-0171&CVE-2016-1349]

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö£º

¼ì²âµ½ÊÔͼͨ¹ýCisco Smart InstallÔ¶³Ì´úÂëÖ´ÐЩ¶´½øÐй¥»÷µÄÐÐΪ¡£

Cisco IOS SoftwareÊÇÃÀ¹ú˼¿Æ£¨Cisco£©¹«Ë¾ÎªÆäÍøÂçÉ豸¿ª·¢µÄ²Ù×÷ϵͳ¡£

Cisco IOS SoftwareÖеÄSmart Install¹¦Ð§´æÔÚÊäÈëÑé֤©¶´£¬¸Ã©¶´Ô´ÓÚ·¨Ê½Ã»ÓÐÕýÈ·µÄУÑéÊý¾Ý°üÊý¾Ý¡£Ô¶³Ì¹¥»÷Õß¿Éͨ¹ýÏòTCP 4786¶Ë¿ÚÉϵÄÊÜÓ°ÏìÉ豸·¢ËÍÌØÖÆµÄSmart InstallÏûÏ¢ÀûÓøÃ©¶´Ôì³É¾Ü¾ø·þÎñ£¨Éè±¸ÖØÐ¼ÓÔØ£©»òÖ´ÐÐÈÎÒâ´úÂë¡£

¸üÐÂʱ¼ä£º

20200609













ʼþÃû³Æ£º

HTTP_ľÂíºóÃÅ_CobaltStrike.Stager_Á¬½ÓC2·þÎñÆ÷

Äþ¾²ÀàÐÍ£º

ľÂíºóÃÅ

ʼþÃèÊö£º

¼ì²âµ½Óɺڿ͹¤¾ß CobaltStrike Éú³ÉµÄºóÃÅ Stager ÊÔͼÁ¬½ÓÔ¶³Ì·þÎñÆ÷ÏÂÔØÄ¾Âí CobaltStrike.Beacon, Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËCobaltStrike.Stager¡£CobaltStrike.BeaconÖ´Ðк󹥻÷Õß¿ÉÀûÓÃCobaltStrikeÍêÈ«¿ØÖÆÊܺ¦»úÆ÷£¬²¢½øÐкáÏòÒÆ¶¯¡£

CobatStrikeÊÇÒ»¿î»ùÓÚjava±àдµÄȫƽ̨¶à·½Ð­Í¬ºóÉøÍ¸¹¥»÷¿ò¼Ü¡£CobaltStrike¼¯³ÉÁ˶˿Úת·¢¡¢¶Ë¿ÚɨÃè¡¢socketÊðÀí¡¢ÌáȨ¡¢µöÓã¡¢Ô¶¿ØÄ¾ÂíµÈ¹¦Ð§¡£¸Ã¹¤¾ß¼¸ºõÁýÕÖÁËAPT¹¥»÷Á´ÖÐËùÐèÒªÓõ½µÄ¸÷¸ö¼¼Êõ»·½Ú£¬ÉîÊܺڿÍÃǵÄϲ°®¡£

¸üÐÂʱ¼ä£º

20200609














ʼþÃû³Æ£º

TCP_Windows_ϵͳĬÈϹ²ÏíÁ¬½Ó

Äþ¾²ÀàÐÍ£º

Äþ¾²Éó¼Æ

ʼþÃèÊö£º

¼ì²âµ½Ô´IP¶ÔÄ¿µÄÖ÷»ú½øÐÐĬÈÏÁ¬½ÓµÄÐÐΪ£¬²¢´«ÊäpeÎļþµÄÐÐΪ¡£

¸üÐÂʱ¼ä£º

20200609







ʼþÃû³Æ£º

TCP_Äþ¾²Â©¶´_Microsoft_SMBV3_Ô¶³Ì´úÂëÖ´ÐЩ¶´[CVE-2020-0796]

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö£º

¼ì²âµ½Ô´IPÖ÷»ú¿ÉÄÜÕýÔÚ¶ÔÄ¿µÄÖ÷»ú½øÐÐCVE-2020-0796©¶´ÀûÓõÄÐÐΪ¡£

¸üÐÂʱ¼ä£º

20200609