2020-06-30

Ðû²¼Ê±¼ä 2020-06-30

ÐÂÔöʼþ


ʼþÃû³Æ£º

HTTP_×¢Èë¹¥»÷_Apache_SkyWalking_GraphQL½Ó¿Ú_SQL×¢Èë©¶´[CVE-2020-9483]

Äþ¾²ÀàÐÍ£º

×¢Èë¹¥»÷

ʼþÃèÊö£º

¼ì²âµ½Ô´IPÖ÷»úÕýÔÚÊÔͼͨ¹ýApache_SkyWalking GraphQL½Ó¿ÚµÄSQL×¢Èë©¶´¹¥»÷Ä¿µÄIPÖ÷»úµÄÐÐΪ¡£

Apache SkyWalkingÊÇÒ»¿îÓ¦ÓÃÐÔÄÜ¼à¿Ø£¨APM£©¹¤¾ß £¬¶Ô΢·þÎñ¡¢ÔÆÔ­ÉúºÍÈÝÆ÷»¯Ó¦ÓÃÌṩ×Ô¶¯»¯¡¢¸ßÐÔÄÜµÄ¼à¿Ø·½°¸¡£Æä¹Ù·½ÍøÕ¾ÏÔʾ £¬´óÁ¿µÄ¹úÄÚ»¥ÁªÍø¡¢ÒøÐС¢Ãñº½µÈÁìÓòµÄ¹«Ë¾ÔÚʹÓô˹¤¾ß¡£Ô¶³Ì¹¥»÷Õß¿ÉÒÔͨ¹ýApache SkyWalkingĬÈÏ¿ª·ÅµÄδÊÚȨGraphQL½Ó¿Ú½á¹¹¶ñÒâÇëÇó°ü½øÐÐ×¢Èë £¬ÀÖ³ÉÀûÓôË©¶´¿ÉÔì³ÉÃô¸ÐÊý¾Ýй©¡£

¸üÐÂʱ¼ä£º

20200630














ʼþÃû³Æ£º

TCP_Äþ¾²Â©¶´_ApacheSolr_Ô¶³Ì´úÂëÖ´ÐЩ¶´[CVE-2019-12409]

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö£º

¼ì²âµ½Ô´IPÖ÷»úÕýÔÚÀûÓÃApache_Solr_Ô¶³Ì´úÂëÖ´ÐЩ¶´¹¥»÷Ä¿µÄIPÖ÷»úµÄÐÐΪ £¬Í¨¹ýMlet¼ÓÔØÒ»¸öÔ¶¶Ë¶ñÒâMBeans £¬À´ÊµÏÖÈÎÒâ´úÂëµÄÖ´ÐС£SolrÊÇApacheµÄ¶¥¼¶¿ªÔ´ÏîÄ¿ £¬¸ÃÏîÄ¿ÊÇʹÓÃJava¿ª·¢µÄ»ùÓÚluceneµÄÈ«Îı¾ËÑË÷·þÎñÆ÷¡£ÓÉÓÚĬÈÏÅäÖÃÎļþsolr.in.shÖеÄENABLE_REMOTE_JMX_OPTSÅäÖò»Í× £¬»áÆôÓÃJMX¼àÊÓ²¢½«Æä̻¶ÔÚRMI_PORTÉÏ£¨Ä¬ÈÏÖµ= 18983£©¡£¹¥»÷ÕßÎÞÐè½øÐÐÈκÎÉí·ÝÑéÖ¤ £¬¾ÍÄܹ»·ÃÎÊJMX £¬¶øÇÒ¿ÉÒÔÉÏ´«¶ñÒâ´úÂëÔÚSolr·þÎñÆ÷ÉÏÖ´ÐС£

¸üÐÂʱ¼ä£º

20200630












ʼþÃû³Æ£º

DNS_ºóÃÅ_CobaltStrike_DnsBeacon_Á¬½Ó

Äþ¾²ÀàÐÍ£º

ľÂíºóÃÅ

ʼþÃèÊö£º

¼ì²âµ½Cobalt StrikeµÄdns beaconÊÔͼÁ¬½ÓÔ¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËdns beacon¡£

Cobalt StrikeÊÇÖøÃûµÄÉøÍ¸²âÊÔ¹¤¾ß £¬ËüÓÐÒ»¸ödns beaconºóÃÅ £¬Ö§³Öͨ¹ýdnsЭÒé´«ÊäÊý¾Ý¡£

¸üÐÂʱ¼ä£º

20200630










ʼþÃû³Æ£º

TCP_Äþ¾²Â©¶´_Microsoft_SMBv1_Ô¶³Ì´úÂëÖ´ÐЩ¶´[CVE-2020-1301]

Äþ¾²ÀàÐÍ£º

»º³åÒç³ö

ʼþÃèÊö£º

¼ì²âµ½Ô´IPÖ÷»ú¿ÉÄÜÕýÔÚ¶ÔÄ¿µÄÖ÷»ú½øÐÐCVE-2020-1301©¶´ÀûÓõÄÐÐΪ¡£

¸üÐÂʱ¼ä£º

20200630







ʼþÃû³Æ£º

TCP_ºóÃÅ_Gh0st.B3165_Á¬½Ó

Äþ¾²ÀàÐÍ£º

ľÂíºóÃÅ

ʼþÃèÊö£º

¼ì²âµ½ºóÃÅÊÔͼÁ¬½ÓÔ¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËGh0st.B3165¡£

Gh0st.B3165ÊÇÀûÓÃÒ»¸öƾ¾ÝGh0stÔ¶¿ØµÄÔ´ÂëÐ޸ĶøÀ´µÄºóÃÅ¡£ÔËÐкó¿ÉÍêÈ«¿ØÖƱ»Ö²Èë»úÆ÷¡£

¸üÐÂʱ¼ä£º

20200630










ÐÞ¸Äʼþ


ʼþÃû³Æ£º

HTTP_Àà²Ëµ¶Á÷Á¿_ÏìÓ¦

Äþ¾²ÀàÐÍ£º

ľÂíºóÃÅ

ʼþÃèÊö£º

Öйú²Ëµ¶ÊÇÖйúºÚ¿ÍȦÄÚʹÓ÷dz£¹ã·ºµÄÒ»¿îWebshell¹ÜÀí¹¤¾ß¡£Öйú²Ëµ¶ÓÃ;ʮ·Ö¹ã·º,Ö§³Ö¶àÖÖÓïÑÔ,СÇÉʵÓà £¬¾ßÓÐÎļþ¹ÜÀí£¨ÓÐ×ã¹»µÄȨÏÞʱºò¿ÉÒÔ¹ÜÀíÕû¸ö´ÅÅÌ/Îļþϵͳ£© £¬Êý¾Ý¿â¹ÜÀí £¬ÐéÄâÖն˵ȹ¦Ð§¡£¶ÔÓÚÕâÀà¹ÜÀí¹¤¾ß £¬Èç¹ûûÓдóÁ¿µÄÐ޸ķþÎñ¶Ë½Å±¾´úÂë £¬Æä·µ»ØÁ÷Á¿¶¼ÊÐÓÐһЩ³£¼ûµÄÌØÕ÷ £¬±¾Ìõ¹æÔò½«³£¼ûµÄÅäºÏÌØÕ÷ÌáÈ¡³öÀ´½øÐзÀÓùÐÔ±¨¾¯¡£ÓÉÓÚ´ËʼþΪ½ÏΪ¿í·ºµÄͨÓÃÌØÕ÷ £¬¿ÉÄÜ´æÔÚÎó±¨ £¬Çë²Î¿¼ÌØÕ÷ÐÔÖÊÅжÏ×ֶνøÐÐÅжÏ¡£

¸üÐÂʱ¼ä£º

20200630












ʼþÃû³Æ£º

TCP_ͨÓÃ_Java·´ÐòÁл¯_ysoserial¶ñÒâÊý¾ÝÀûÓÃ

Äþ¾²ÀàÐÍ£º

Äþ¾²Â©¶´

ʼþÃèÊö£º

¼ì²âµ½Ô´IPÖ÷»úÕýÔÚͨ¹ýTCP·¢ËÍysoserialÉú³ÉµÄ¶ñÒâJAVA·´ÐòÁл¯Êý¾Ý¶ÔÄ¿µÄÖ÷»ú½øÐй¥»÷¡£

Èô·ÃÎʵÄÓ¦ÓôæÔÚ©¶´JAVA·´ÐòÁл¯Â©¶´ £¬¹¥»÷Õß¿ÉÒÔ·¢Ë;«ÐĽṹµÄJavaÐòÁл¯¹¤¾ß £¬Ô¶³ÌÖ´ÐÐÈÎÒâ´úÂë»òÃüÁî¡£

¸üÐÂʱ¼ä£º

20200630