ÐÅÏ¢Äþ¾²Öܱ¨-2020ÄêµÚ06ÖÜ

Ðû²¼Ê±¼ä 2020-02-11

> ±¾ÖÜÄþ¾²Ì¬ÊÆ×ÛÊö



2020Äê02ÔÂ03ÈÕÖÁ09ÈÕ¹²ÊÕ¼Äþ¾²Â©¶´45¸ö £¬ÖµµÃ¹Ø×¢µÄÊÇQEMU libslirpÔ½½ç¶Ñ·ÃÎÊ©¶´; MikroTik WinBox CVE-2020-5720Ŀ¼±éÀú©¶´ £»Cisco NX-OS Software Cisco Discovery Protocol×ֶδ¦Öûº³åÇøÒç³ö©¶´ £»Squid ext_lm_group_aclÔ½½ç䩶´ £»Clam AntiVirus DLP»º³åÇøÒç³ö©¶´¡£


±¾ÖÜÖµµÃ¹Ø×¢µÄÍøÂçÄþ¾²Ê¼þÊÇÔÚÏßÈÎÎñ¹ÜÀíÍøÕ¾Trelloй¶´óÁ¿Óû§Êý¾Ý £»ÃÀ¹ú·À²¿Îª¹ú·À³Ð°üÉÌÈ·¶¨Ê×Ì×ÍøÂçÄþ¾²³ß¶È £»¹¥»÷ÕßÀÄÓÃBitbucket·þÎñ £¬Òѵ¼ÖÂ50¶àÍòÖ÷»úѬȾ¶ñÒâÈí¼þ £»Ë¼¿ÆÐÞ¸´·¢ÏÖЭÒ飨CDP£©ÖÐÎå¸ö¸ßΣ©¶´ £¬Ó°ÏìÊý°ÙÍòÉ豸 £»Ñо¿ÈËÔ±Åû¶º£Ë¼Ð¾Æ¬ÖÐÉÐδÐÞ¸´µÄºóÃÅ©¶´¼°PoC¡£


ƾ¾ÝÒÔÉÏ×ÛÊö £¬±¾ÖÜÄþ¾²ÍþвΪÖС£


>ÖØÒªÄþ¾²Â©¶´Áбí




1. QEMU libslirpÔ½½ç¶Ñ·ÃÎÊ©¶´


QEMU libslirp´æÔÚÔ½½ç¶Ñ·ÃÎÊ©¶´ £¬ÔÊÐíµ±µØ¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇó £¬ÒÔHOSTÉϵÄQEMU½ø³ÌÉÏÏÂÎÄÖ´ÐÐÈÎÒâ´úÂë¡£


https://www.openwall.com/lists/oss-security/2020/02/06/2



2. MikroTik WinBox CVE-2020-5720Ŀ¼±éÀú©¶´


MikroTik WinBox´æÔÚÄþ¾²Â©¶´ £¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇó £¬¿É½øÐÐĿ¼±éÀú¹¥»÷ £¬Ð´ÈÎÒâÎļþµ½ÏµÍ³¡£


https://www.tenable.com/security/research/tra-2020-07



3. Cisco NX-OS Software Cisco Discovery Protocol×ֶδ¦Öûº³åÇøÒç³ö©¶´


Cisco NX-OS Software´¦ÖÃCDPÏûÏ¢×ֶδæÔÚ»º³åÇøÒç³ö©¶´ £¬ÔÊÐíÔ¶³Ì¹¥»÷ÕßÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇó £¬¿ÉʹӦÓ÷¨Ê½±ÀÀ £»ò¿ÉÖ´ÐÐÈÎÒâ´úÂë¡£


https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200205-nxos-cdp-rce



4. Squid ext_lm_group_aclÔ½½ç䩶´


Squid ext_lm_group_acl½âÎöNTLMÑé֤ƾ¾Ý´æÔÚÔ½½ç䩶´ £¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇó £¬¿É»ñÈ¡Ãô¸ÐÐÅÏ¢»òÕß½øÐоܾø·þÎñ¹¥»÷¡£


http://www.squid-cache.org/Advisories/SQUID-2020_3.txt



5. Clam AntiVirus DLP»º³åÇøÒç³ö©¶´


Clam AntiVirus DLPÄ£¿é´æÔÚ»º³åÇøÒç³ö©¶´ £¬ÔÊÐíÔ¶³Ì¹¥»÷Õß¿ÉÒÔÀûÓ鶴Ìá½»ÌØÊâµÄÇëÇó £¬¿ÉʹӦÓ÷¨Ê½±ÀÀ £»òÖ´ÐÐÈÎÒâ´úÂë¡£


https://blog.clamav.net/2020/02/clamav-01022-security-patch-released.html


> ÖØÒªÄþ¾²Ê¼þ×ÛÊö


1¡¢ÔÚÏßÈÎÎñ¹ÜÀíÍøÕ¾Trelloй¶´óÁ¿Óû§Êý¾Ý


×ðÁú¶¶È¦ - Ϊdu¶øÉú


ƾ¾ÝNaked SecurityµÄÒ»·Ý³ÂËß £¬ÔÚÏßÈÎÎñ¹ÜÀíÍøÕ¾Trelloй¶ÁË´óÁ¿Óû§µÄ˽ÈËÊý¾Ý £¬°üÂÞÐÕÃû¡¢µØÖ·¡¢ÐÔÄÜÆÀ¼¶ºÍ¹«Ë¾ÅàѵÊÓƵµÈ¡£Ð¹Â¶µÄÔ­ÒòÊDz¿ÃÅÓû§´íÎóµØ½«ÆäTrelloÃæ°åÅäÖÃΪpublic £¬ÕâʹµÃÈκÎÈ˶¼¿ÉÒÔ¼ì²ìÆäÖеÄÄÚÈÝ £¬ÉõÖÁGoogleÖ®ÀàµÄËÑË÷ÒýÇæ¿ÉÒÔ½«Ãæ°åÖеÄÄÚÈÝÄÉÈëË÷Òý £¬½öÐèҪͨ¹ýÒ»ÖÖ³ÆΪ¡°dork¡±µÄÌØÊâÀàÐͼ´¿ÉËÑË÷µ½¡£


Ô­ÎÄÁ´½Ó£º

https://www.techworm.net/2020/02/trello-search-exposes-private-data.html


2¡¢ÃÀ¹ú·À²¿Îª¹ú·À³Ð°üÉÌÈ·¶¨Ê×Ì×ÍøÂçÄþ¾²³ß¶È


×ðÁú¶¶È¦ - Ϊdu¶øÉú


ÃÀ¹ú·À²¿1ÔÂ31ÈÕÕýʽÐû²¼ÍøÂçÄþ¾²³ÉÊì¶ÈÄ£ÐÍÈÏÖ¤£¨CMMC£©¿ò¼Ü1.0°æ±¾¡£¹ú·À²¿Ðû²¼ £¬µ½2026Äê¹ú·À³Ð°üÉÌÔÚ»ØÓ¦Õþ¸®²É¹º¼Æ»®µÄÌá°¸ÇëÇóʱ £¬±ØÐëÂú×ã»ù±¾µÄÍøÂçÄþ¾²³ß¶È¡£Ëæ×ÅCMMCµÄÍƳö £¬¹ú·À²¿Ï£Íûͨ¹ýÌá¸ß¹ú·À¹¤Òµ»ù´¡£¨DIB£©·Ö°üÉ̵ÄÍøÂçÄþ¾²×¼±¸Ë®Æ½ £¬À´¼ÓÇ¿¶Ô¹©Ó¦Á´Î´·ÖÀàÐÅÏ¢£¨Áª°îºÏͬÐÅÏ¢£¨FCI£©ºÍÊÜ¿Øδ·ÖÀàÐÅÏ¢£¨CUI£©£©µÄ± £»¤¡£CMMCÖ¼ÔÚͨ¹ýʹÓÃ5ÖÖ¼¶´ËÍâÈÏÖ¤À´¼ò»¯´óÐͺÍСÐ͹ú·À³Ð°üÉ̵ÄÍøÂç¾ÍÐ÷ÐÔÈÏÖ¤ £¬ÖصãÊÇÍøÂçÄþ¾²Êµ¼ùºÍÁ÷³Ì¡£


Ô­ÎÄÁ´½Ó£º


https://www.bleepingcomputer.com/news/security/dod-to-require-cybersecurity-certification-from-defense-

contractors/


3¡¢¹¥»÷ÕßÀÄÓÃBitbucket·þÎñ £¬Òѵ¼ÖÂ50¶àÍòÖ÷»úѬȾ¶ñÒâÈí¼þ


×ðÁú¶¶È¦ - Ϊdu¶øÉú


¹¥»÷ÕßÕýÔÚÀÄÓôúÂëÍйܷþÎñBitbucket´æ´¢7ÖÖ¶ñÒâÈí¼þpayload £¬¸Ã¹¥»÷»î¶¯ÒÑÔÚÈ«Çò·¶Î§ÄÚѬȾÁËÁè¼Ý50Íǫ̀ÉÌÓüÆËã»ú¡£Æ¾¾ÝÄþ¾²³§ÉÌCybereasonÐû²¼µÄÒ»·Ý³ÂËß £¬¹¥»÷Õß²¿Êðµ½Ä¿±êϵͳµÄ¶ñÒâpayload°üÂÞPredator¡¢Azorult¡¢Evasive Monero Miner¡¢ÀÕË÷Èí¼þSTOP¡¢Vidar¡¢Amadey botºÍIntelRapid¡£¸Ã¹¥»÷»î¶¯Ö÷ÒªÕë¶ÔÑ°ÕÒµÁ°æÉÌÒµÈí¼þ£¨ÀýÈçAdobe Photoshop¡¢Microsoft OfficeµÈ£©µÄÓû§¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/bitbucket-abused-to-infect-500-000-hosts-with-malware-cocktail/


4¡¢Ë¼¿ÆÐÞ¸´·¢ÏÖЭÒ飨CDP£©ÖÐÎå¸ö¸ßΣ©¶´ £¬Ó°ÏìÊý°ÙÍòÉ豸


×ðÁú¶¶È¦ - Ϊdu¶øÉú



ÎïÁªÍøÄþ¾²¹«Ë¾ArmisÔÚ˼¿Æ·¢ÏÖЭÒ飨CDP£©Öз¢ÏÖÎå¸ö¸ßΣ©¶´ £¬Ó°ÏìÊý°ÙÍòÉ豸¡£CDPÊÇ˼¿ÆÉ豸ʹÓõÄרÓеÚ2²ã£¨Êý¾ÝÁ´Â·²ã£©Ð­Òé £¬ÓÃÓÚ·¢ÏÖµ±µØÍøÂçÉϵÄÆäËü˼¿ÆÉ豸¡£Ä¬ÈÏÇé¿öÏ £¬¼¸ºõËùÓÐ˼¿Æ²úÎ°üÂÞ·ÓÉÆ÷¡¢½»»»»úÒÔ¼°IPµç»°ºÍÉãÏñ»ú£©¾ùÆôÓôËЭÒé¡£ÕâÎå¸ö©¶´±»³ÆΪCDPwn £¬°üÂÞËĸöÔ¶³Ì´úÂëÖ´ÐЩ¶´£¨CVE-2020-3110¡¢CVE-2020-3111¡¢CVE-2020-3118¡¢CVE-2020-3119£©ºÍÒ»¸ö¾Ü¾ø·þÎñ©¶´£¨CVE-2020-3120£©¡£¹ýȥʮÄêÖÐÐû²¼µÄ˼¿Æ¹Ì¼þ°æ±¾¾ùÊܵ½ÕâЩ©¶´µÄÓ°Ïì £¬ÕâЩ©¶´¿ÉÄÜʹÉø͸µ½ÆóÒµÍøÂçÖеĵ±µØ¹¥»÷ÕßÄܹ»Ö´ÐÐÖмäÈ˹¥»÷¡¢¼àÊÓÓïÒô»òÊÓƵºô½Ð¡¢ÊÕ¼¯ºÍй©Êý¾ÝÒÔ¼°ÆÆ»µÍøÂç·Ö¶Î¡£Ä¿Ç°Ë¼¿ÆÒѾ­Ðû²¼ÁËÏà¹Ø²úÎïµÄ¹Ì¼þ¸üÐÂÀ´ÐÞ¸´ÕâЩ©¶´¡£



Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/cisco-patches-critical-cdp-flaws-affecting-millions-of-devices/



5¡¢Ñо¿ÈËÔ±Åû¶º£Ë¼Ð¾Æ¬ÖÐÉÐδÐÞ¸´µÄºóÃÅ©¶´¼°PoC



×ðÁú¶¶È¦ - Ϊdu¶øÉú


¶íÂÞ˹Äþ¾²×¨¼ÒVladislav YarmakÐû²¼ÁËËûÔÚº£Ë¼Ð¾Æ¬Öз¢ÏֵĺóÃÅ»úÖƵļ¼Êõϸ½Ú £¬²¢ÌåÏÖÓÉÓÚ¶Ô¹©Ó¦ÉÌȱ·¦ÐÅÈÎ £¬ËûûÓÐÏòº£Ë¼Åû¶¸Ã©¶´¡£¸ÃºóÃÅ»úÖÆ¿ÉÒÔʹ¹¥»÷Õß»ñµÃroot shell·ÃÎÊȨÏÞ²¢ÍêÈ«¿ØÖÆÉ豸 £¬¾ßÌåÀ´Ëµ £¬¹¥»÷Õß¿ÉÄÜÀûÓà ºóÃÅͨ¹ýÔÚTCP¶Ë¿Ú9530ÉÏÏò»ùÓÚº£Ë¼Ð¾Æ¬µÄÉ豸·¢ËÍһϵÁÐÃüÁî £¬ÕâЩÃüÁîÔÊÐí¹¥»÷ÕßÔÚÉ豸ÉÏÆôÓÃTelnet·þÎñ £¬È»ºó¹¥»÷Õß¿ÉÒÔʹÓÃÁù¸öTelnetƾ¾ÝÖ®Ò»µÇ¼ £¬²¢»ñµÃ¶ÔrootÕÊ»§µÄ·ÃÎÊȨÏÞ¡£Yarmak»¹ÔÚgithubÉÏÐû²¼Á˸鶴µÄPoC´úÂë¡£



Ô­ÎÄÁ´½Ó£º

https://securityaffairs.co/wordpress/97367/hacking/hisilicon-chips-backdoor.html