2020-06-30

Ðû²¼Ê±¼ä 2020-06-30

ÐÂÔöÊÂÎñ


ÊÂÎñÃû³Æ£º

HTTP_×¢Èë¹¥»÷_Apache_SkyWalking_GraphQL½Ó¿Ú_SQL×¢ÈëÎó²î[CVE-2020-9483]

Çå¾²ÀàÐÍ£º

×¢Èë¹¥»÷

ÊÂÎñÐÎò£º

¼ì²âµ½Ô´IPÖ÷»úÕýÔÚÊÔͼͨ¹ýApache_SkyWalking GraphQL½Ó¿ÚµÄSQL×¢ÈëÎó²î¹¥»÷Ä¿µÄIPÖ÷»úµÄÐÐΪ¡£

Apache SkyWalkingÊÇÒ»¿îÓ¦ÓÃÐÔÄܼà¿Ø£¨APM£©¹¤¾ß£¬¶Ô΢·þÎñ¡¢ÔÆÔ­ÉúºÍÈÝÆ÷»¯Ó¦ÓÃÌṩ×Ô¶¯»¯¡¢¸ßÐÔÄܵļà¿Ø¼Æ»®¡£Æä¹Ù·½ÍøÕ¾ÏÔʾ£¬´ó×ڵĺ£ÄÚ»¥ÁªÍø¡¢ÒøÐС¢Ãñº½µÈÁìÓòµÄ¹«Ë¾ÔÚʹÓô˹¤¾ß¡£Ô¶³Ì¹¥»÷Õß¿ÉÒÔͨ¹ýApache SkyWalkingĬÈÏ¿ª·ÅµÄδÊÚȨGraphQL½Ó¿Ú½á¹¹¶ñÒâÇëÇó°ü¾ÙÐÐ×¢È룬ÀÖ³ÉʹÓôËÎó²î¿ÉÔì³ÉÃô¸ÐÊý¾Ý×ß©¡£

¸üÐÂʱ¼ä£º

20200630














ÊÂÎñÃû³Æ£º

TCP_Çå¾²Îó²î_ApacheSolr_Ô¶³Ì´úÂëÖ´ÐÐÎó²î[CVE-2019-12409]

Çå¾²ÀàÐÍ£º

Çå¾²Îó²î

ÊÂÎñÐÎò£º

¼ì²âµ½Ô´IPÖ÷»úÕýÔÚʹÓÃApache_Solr_Ô¶³Ì´úÂëÖ´ÐÐÎó²î¹¥»÷Ä¿µÄIPÖ÷»úµÄÐÐΪ£¬Í¨¹ýMlet¼ÓÔØÒ»¸öÔ¶¶Ë¶ñÒâMBeans£¬À´ÊµÏÖí§Òâ´úÂëµÄÖ´ÐС£SolrÊÇApacheµÄ¶¥¼¶¿ªÔ´ÏîÄ¿£¬¸ÃÏîÄ¿ÊÇʹÓÃJava¿ª·¢µÄ»ùÓÚluceneµÄÈ«Îı¾ËÑË÷·þÎñÆ÷¡£ÓÉÓÚĬÈÏÉèÖÃÎļþsolr.in.shÖеÄENABLE_REMOTE_JMX_OPTSÉèÖò»µ±£¬»áÆôÓÃJMX¼àÊÓ²¢½«Æä̻¶ÔÚRMI_PORTÉÏ£¨Ä¬ÈÏÖµ= 18983£©¡£¹¥»÷ÕßÎÞÐè¾ÙÐÐÈκÎÉí·ÝÑéÖ¤£¬¾ÍÄܹ»»á¼ûJMX£¬²¢ÇÒ¿ÉÒÔÉÏ´«¶ñÒâ´úÂëÔÚSolr·þÎñÆ÷ÉÏÖ´ÐС£

¸üÐÂʱ¼ä£º

20200630












ÊÂÎñÃû³Æ£º

DNS_ºóÃÅ_CobaltStrike_DnsBeacon_ÅþÁ¬

Çå¾²ÀàÐÍ£º

ľÂíºóÃÅ

ÊÂÎñÐÎò£º

¼ì²âµ½Cobalt StrikeµÄdns beaconÊÔͼÅþÁ¬Ô¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËdns beacon¡£

Cobalt StrikeÊÇÖøÃûµÄÉø͸²âÊÔ¹¤¾ß£¬ËüÓÐÒ»¸ödns beaconºóÃÅ£¬Ö§³Öͨ¹ýdnsЭÒé´«ÊäÊý¾Ý¡£

¸üÐÂʱ¼ä£º

20200630










ÊÂÎñÃû³Æ£º

TCP_Çå¾²Îó²î_Microsoft_SMBv1_Ô¶³Ì´úÂëÖ´ÐÐÎó²î[CVE-2020-1301]

Çå¾²ÀàÐÍ£º

»º³åÒç³ö

ÊÂÎñÐÎò£º

¼ì²âµ½Ô´IPÖ÷»ú¿ÉÄÜÕýÔÚ¶ÔÄ¿µÄÖ÷»ú¾ÙÐÐCVE-2020-1301Îó²îʹÓõÄÐÐΪ¡£

¸üÐÂʱ¼ä£º

20200630







ÊÂÎñÃû³Æ£º

TCP_ºóÃÅ_Gh0st.B3165_ÅþÁ¬

Çå¾²ÀàÐÍ£º

ľÂíºóÃÅ

ÊÂÎñÐÎò£º

¼ì²âµ½ºóÃÅÊÔͼÅþÁ¬Ô¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËGh0st.B3165¡£

Gh0st.B3165ÊÇʹÓÃÒ»¸öƾ֤Gh0stÔ¶¿ØµÄÔ´ÂëÐ޸ĶøÀ´µÄºóÃÅ¡£ÔËÐкó¿ÉÍêÈ«¿ØÖƱ»Ö²Èë»úе¡£

¸üÐÂʱ¼ä£º

20200630










ÐÞ¸ÄÊÂÎñ


ÊÂÎñÃû³Æ£º

HTTP_Àà²Ëµ¶Á÷Á¿_ÏìÓ¦

Çå¾²ÀàÐÍ£º

ľÂíºóÃÅ

ÊÂÎñÐÎò£º

Öйú²Ëµ¶ÊÇÖйúºÚ¿ÍȦÄÚʹÓúÜÊÇÆÕ±éµÄÒ»¿îWebshellÖÎÀí¹¤¾ß¡£Öйú²Ëµ¶ÓÃ;ʮ·ÖÆÕ±é,Ö§³Ö¶àÖÖÓïÑÔ,СÇÉÊÊÓ㬾ßÓÐÎļþÖÎÀí£¨ÓÐ×ã¹»µÄȨÏÞʱ¼ä¿ÉÒÔÖÎÀíÕû¸ö´ÅÅÌ/Îļþϵͳ£©£¬Êý¾Ý¿âÖÎÀí£¬ÐéÄâÖն˵ȹ¦Ð§¡£¹ØÓÚÕâÀàÖÎÀí¹¤¾ß£¬ÈôÊÇûÓдó×ÚµÄÐ޸ķþÎñ¶Ë¾ç±¾´úÂ룬Æä·µ»ØÁ÷Á¿¶¼»áÓÐһЩ³£¼ûµÄÌØÕ÷£¬±¾Ìõ¹æÔò½«³£¼ûµÄÅäºÏÌØÕ÷ÌáÈ¡³öÀ´¾ÙÐзÀÓùÐÔ±¨¾¯¡£ÓÉÓÚ´ËÊÂÎñΪ½ÏΪ¿í·ºµÄͨÓÃÌØÕ÷£¬¿ÉÄܱ£´æÎ󱨣¬Çë²Î¿¼ÌØÕ÷ÐÔ×ÓÅжÏ×ֶξÙÐÐÅжÏ¡£

¸üÐÂʱ¼ä£º

20200630












ÊÂÎñÃû³Æ£º

TCP_ͨÓÃ_Java·´ÐòÁл¯_ysoserial¶ñÒâÊý¾ÝʹÓÃ

Çå¾²ÀàÐÍ£º

Çå¾²Îó²î

ÊÂÎñÐÎò£º

¼ì²âµ½Ô´IPÖ÷»úÕýÔÚͨ¹ýTCP·¢ËÍysoserialÌìÉúµÄ¶ñÒâJAVA·´ÐòÁл¯Êý¾Ý¶ÔÄ¿µÄÖ÷»ú¾ÙÐй¥»÷¡£

Èô»á¼ûµÄÓ¦Óñ£´æÎó²îJAVA·´ÐòÁл¯Îó²î£¬¹¥»÷Õß¿ÉÒÔ·¢ËÍÈ«ÐĽṹµÄJavaÐòÁл¯¹¤¾ß£¬Ô¶³ÌÖ´ÐÐí§Òâ´úÂë»òÏÂÁî¡£

¸üÐÂʱ¼ä£º

20200630