FBIºÍCISAÁªºÏÐû²¼×î³£±»¹¥»÷ʹÓõÄÎó²îÁбí

Ðû²¼Ê±¼ä 2020-05-14

0x00 СÐò


ÃÀ¹úÍøÂçÇå¾²ºÍ»ù´¡ÉèÊ©Çå¾²¾Ö£¨CISA£©ºÍÁª°îÊÓ²ì¾Ö£¨FBI£©ÁªºÏÐû²¼2016ÄêÖÁ2019Äê×î³£±»¹¥»÷ʹÓõÄÎó²îÁбí¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬»¹Ìá¼°ÁË2020ÄêÈÝÒ×±»¹¥»÷ʹÓõöÎó²î¡£¡£¡£¡£¡£

±¨¸æÌá¼°µÄÊ®´óÎó²î°üÀ¨CVE-2017-11882£¬£¬£¬£¬CVE-2017-0199£¬£¬£¬£¬CVE-2017-5638£¬£¬£¬£¬CVE-2012-0158 £¬£¬£¬£¬CVE-2019-0604£¬£¬£¬£¬CVE-2017-0143£¬£¬£¬£¬CVE-2018-4878£¬£¬£¬£¬CVE-2017-8759£¬£¬£¬£¬CVE-2015-1641ºÍCVE-2018-7600¡£¡£¡£¡£¡£


¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨



ƾ֤ÃÀ¹úÕþ¸®µÄÊÖÒÕÆÊÎö£¬£¬£¬£¬¹¥»÷Õß×î¾­³£Ê¹ÓÃMicrosoftµÄ¹¤¾ßÁ´½ÓºÍǶÈ루OLE£©ÊÖÒÕÖеÄÎó²î¡£¡£¡£¡£¡£OLEÔÊÐíÎĵµ°üÀ¨À´×ÔÆäËûÓ¦ÓóÌÐò£¨Èçµç×Ó±í¸ñ£©µÄǶÈëÄÚÈÝ¡£¡£¡£¡£¡£ÔÚOLEÖ®ºó£¬£¬£¬£¬µÚ¶þ´óÒ×Êܹ¥»÷µÄÊÖÒÕÊÇApache StrutsµÄWeb¿ò¼Ü¡£¡£¡£¡£¡£

ÔÚǰ10¸öÎó²îÖУ¬£¬£¬£¬À´×ÔÒÁÀÊ¡¢³¯ÏʺͶíÂÞ˹µÄ¹ú¼ÒºÚ¿ÍÖÐ×ʹÓõÄÈý¸öÎó²îÊÇCVE-2017-11882¡¢CVE-2017-0199ºÍCVE-2012-0158¡£¡£¡£¡£¡£ÆäÖУ¬£¬£¬£¬ÕâÈý¸öÎó²î¾ùÓëMicrosoftµÄOLEÊÖÒÕÓйØ£¬£¬£¬£¬Í¨³£×÷Ϊ´¹ÂÚÓʼþµÄWord¸½¼þ¾ÙÐÐÈö²¥¡£¡£¡£¡£¡£

Îó²îÁбíÖ÷ÒªÄÚÈÝΪ£ºÎó²îÓ°ÏìµÄ²úÆ·¡¢ÓÐÄÄЩ¶ñÒâÈí¼þͨ¹ýÕâЩÎó²î¾ÙÐÐÈö²¥¡¢Õë¶ÔÎó²îµÄÔ¤·À²½·¥ºÍ¹ØÓÚÕâЩÎó²îµÄ¸ü¶àÏêϸÐÅÏ¢Á´½Ó¡£¡£¡£¡£¡£


0x01 2016ÖÁ2019ÄêÊ®´óÎó²îÁбí


CVE-2017-11882

? Îó²î²úÆ·£ºMicrosoft Office 2007 SP3 / 2010 SP2 / 2013 SP1 / 2016²úÆ·

? Ïà¹Ø¶ñÒâÈí¼þ£ºLoki£¬£¬£¬£¬FormBook£¬£¬£¬£¬Pony / FAREIT

? Ìá·À²½·¥£ºÊ¹ÓÃ×îеÄÇå¾²²¹¶¡¸üÐÂÊÜÓ°ÏìµÄMicrosoft²úÆ·

? ¸ü¶àÏêϸÐÅÏ¢£ºhttps://nvd.nist.gov/vuln/detail/CVE-2017-11882

CVE-2017-0199

? Îó²î²úÆ·£ºMicrosoft Office 2007 SP3 / 2010 SP2 / 2013 SP1 / 2016£¬£¬£¬£¬Vista SP2£¬£¬£¬£¬Server 2008 SP2£¬£¬£¬£¬Windows 7 SP1£¬£¬£¬£¬Windows 8.1

? Ïà¹Ø¶ñÒâÈí¼þ£ºFINSPY£¬£¬£¬£¬LATENTBOT£¬£¬£¬£¬Dridex

? Ìá·À²½·¥£ºÊ¹ÓÃ×îеÄÇå¾²²¹¶¡¸üÐÂÊÜÓ°ÏìµÄMicrosoft²úÆ·

? ¸ü¶àÏêϸÐÅÏ¢£ºhttps://nvd.nist.gov/vuln/detail/CVE-2017-0199

CVE-2017-5638

? Îó²î²úÆ·£ºApache Struts 2 2.3.x֮ǰµÄ2.3.xºÍ2.5.10.1֮ǰµÄ2.5.x

? Ïà¹Ø¶ñÒâÈí¼þ£ºJexBoss

? Ìá·À²½·¥£ºÉý¼¶µ½Struts 2.3.32»òStruts 2.5.10.1

? ¸ü¶àÏêÇ飺

https://www.us-cert.gov/ncas/analysis-reports/AR18-312A

https://nvd.nist.gov/vuln/detail/CVE-2017-5638

CVE-2012-0158

? Îó²î²úÆ·£ºMicrosoft Office 2003 SP3¡¢2007 SP2ºÍSP3£¬£¬£¬£¬ÒÔ¼°2010 GoldºÍSP1£»£»£»Office 2003 Web×é¼þSP3£»£»£»SQL Server 2000 SP4¡¢2005 SP4ºÍ2008 SP2£¬£¬£¬£¬SP3ºÍR2; BizTalk Server 2002 SP1£»£»£»Commerce Server 2002 SP4¡¢2007 SP2ºÍ2009 GoldºÍR2; Visual FoxPro 8.0 SP1ºÍ9.0 SP2; ºÍVisual Basic 6.0

? Ïà¹Ø¶ñÒâÈí¼þ£ºDridex

? Ìá·À²½·¥£ºÊ¹ÓÃ×îеÄÇå¾²²¹¶¡¸üÐÂÊÜÓ°ÏìµÄMicrosoft²úÆ·

? ¸ü¶àÏêÇ飺

https://www.us-cert.gov/ncas/alerts/aa19-339a

https://nvd.nist.gov/vuln/detail/CVE-2012-0158

CVE-2019-0604

? Îó²î²úÆ·£ºMicrosoft SharePoint

? Ïà¹Ø¶ñÒâÈí¼þ£ºÖйú²Ëµ¶

? Ìá·À²½·¥£ºÊ¹ÓÃ×îеÄÇå¾²²¹¶¡¸üÐÂÊÜÓ°ÏìµÄMicrosoft²úÆ·

? ¸ü¶àÏêϸÐÅÏ¢£ºhttp://nvd.nist.gov/vuln/detail/CVE-2019-0604

CVE-2017-0143

? Îó²î²úÆ·£ºMicrosoft Windows Vista SP2£»£»£»Windows Server 2008 SP2ºÍR2 SP1; Windows 7 SP1£»£»£»Windows 8.1; Windows Server 2012 GoldºÍR2£»£»£»Windows RT 8.1£»£»£»Windows 10 Gold£¬£¬£¬£¬1511ºÍ1607£»£»£»ÒÔ¼° ºÍWindows Server 2016

? ¹ØÁªµÄ¶ñÒâÈí¼þ£ºÊ¹ÓÃEternalSynergyºÍEternalBlue Exploit Kit¾ÙÐжà´Î¹¥»÷

? Ìá·À²½·¥£ºÊ¹ÓÃ×îеÄÇå¾²²¹¶¡¸üÐÂÊÜÓ°ÏìµÄMicrosoft²úÆ·

? ¸ü¶àÏêϸÐÅÏ¢£ºhttps://nvd.nist.gov/vuln/detail/CVE-2017-0143

CVE-2018-4878

? Îó²î²úÆ·£º28.0.0.161֮ǰµÄAdobe Flash Player

? ¹ØÁªµÄ¶ñÒâÈí¼þ£ºDOGCALL

? Ìá·À²½·¥£º½«Adobe Flash Player×°Öøüе½×îа汾

? ¸ü¶àÏêϸÐÅÏ¢£ºhttps://nvd.nist.gov/vuln/detail/CVE-2018-4878

CVE-2017-8759

? Îó²î²úÆ·£ºMicrosoft .NET Framework 2.0¡¢3.5¡¢3.5.1¡¢4.5.2¡¢4.6¡¢4.6.1¡¢4.6.2ºÍ4.7

? Ïà¹Ø¶ñÒâÈí¼þ£ºFINSPY£¬£¬£¬£¬FinFisher£¬£¬£¬£¬WingBird

? Ìá·À²½·¥£ºÊ¹ÓÃ×îеÄÇå¾²²¹¶¡¸üÐÂÊÜÓ°ÏìµÄMicrosoft²úÆ·

? ¸ü¶àÏêϸÐÅÏ¢£ºhttps://nvd.nist.gov/vuln/detail/CVE-2017-8759

CVE-2015-1641

? Ò×Êܹ¥»÷µÄ²úÆ·£ºMicrosoft Word 2007 SP3£¬£¬£¬£¬Office 2010 SP2£¬£¬£¬£¬Word 2010 SP2£¬£¬£¬£¬Word 2013 SP1£¬£¬£¬£¬Word 2013 RT SP1£¬£¬£¬£¬Mac°æWord 2011£¬£¬£¬£¬Office¼æÈݰüSP3£¬£¬£¬£¬SharePoint Server 2010 SP2ºÍ2013 SP1ÉϵÄWord Automation ServicesºÍOffice Web Apps Server 2010 SP2ºÍ2013 SP1

? Ïà¹Ø¶ñÒâÈí¼þ£ºUWarrior Toshliph

? Ìá·À²½·¥£ºÊ¹ÓÃ×îеÄÇå¾²²¹¶¡¸üÐÂÊÜÓ°ÏìµÄMicrosoft²úÆ·

? ¸ü¶àÏêϸÐÅÏ¢£ºhttps://nvd.nist.gov/vuln/detail/CVE-2015-1641

CVE-2018-7600

? Ò×Êܹ¥»÷µÄ²úÆ·£º7.58֮ǰµÄDrupal£¬£¬£¬£¬8.3.9֮ǰµÄ8.x£¬£¬£¬£¬8.4.6֮ǰµÄ8.4.xºÍ8.5.1֮ǰµÄ8.5.x

? Ïà¹Ø¶ñÒâÈí¼þ£ºKitty

? Ìá·À²½·¥£ºÉý¼¶µ½Drupal 7»ò8½¹µãµÄ×îа汾¡£¡£¡£¡£¡£

? ¸ü¶àÏêϸÐÅÏ¢£ºhttps://nvd.nist.gov/vuln/detail/CVE-2018-7600


0x02 2020ÄêÇå¾²Îó²îΣº¦


±ðµÄ£¬£¬£¬£¬ÃÀ¹úÕþ¸®»¹±¨¸æÁËÔÚ2020ÄêÈÝÒ×±»ºÚ¿ÍʹÓõÄһЩÇå¾²ÎÊÌ⣺

Õë¶Ôδ´ò²¹¶¡µÄÐéÄâרÓÃÍø£¨VPN£©Îó²îÔöÌí£¬£¬£¬£¬ºÃ±ÈCitrix VPN×°±¸ÖеÄí§Òâ´úÂëÖ´ÐÐÎó²î£¨³ÆÎªCVE-2019-19781£©ÒÑÔÚÒ°Íâ¹¥»÷Öб»¼ì²âµ½£»£»£»Pulse Secure VPNЧÀÍÆ÷ÖеÄí§ÒâÎļþ¶ÁÈ¡Îó²î£¨³ÆÎªCVE-2019-11510£©ÈÔÈ»ÊǺڿ͵Äêéê칤¾ß¡£¡£¡£¡£¡£

2020Äê3Ô£¬£¬£¬£¬¹ØÓÚÐí¶à×éÖ¯¶øÑÔ£¬£¬£¬£¬Í»È»ÊµÑéÔ¶³Ì°ì¹«£¬£¬£¬£¬ÐèÒª¿ìËÙ°²ÅÅÔÆÐ­×÷ЧÀÍ£¬£¬£¬£¬ÀýÈçMicrosoft Office 365£¨O365£©¡£¡£¡£¡£¡£ÕâЩ×éÖ¯¿ìËÙ°²ÅÅMicrosoft O365¿ÉÄܵ¼ÖÂÇå¾²ÉèÖ÷½ÃæµÄ¼àÊÓȱ·¦£¬£¬£¬£¬ÈÝÒ×Êܵ½¹¥»÷¡£¡£¡£¡£¡£

±ðµÄ£¬£¬£¬£¬ÍøÂçÇå¾²±£´æÆäËûÈõµã£¬£¬£¬£¬ÀýÈç¶ÔÔ±¹¤Éç»á¹¤³Ìѧ½ÌÓýȱ·¦¡¢È±·¦ÏµÍ³»Ö¸´ºÍÓ¦¼±ÍýÏëµÈ£¬£¬£¬£¬¼ÌÐøÊ¹×éÖ¯ÔÚ2020ÄêÈÝÒ×Êܵ½ÀÕË÷Èí¼þ¹¥»÷¡£¡£¡£¡£¡£

ÉÏÊöÌáµ½µÄÎÊÌâÏà¹ØÐÅÏ¢ÈçÏ£º

CVE-2019-11510

? Îó²î²úÆ·£ºPulse Connect Secure 9.0R1-9.0R3.3¡¢8.3R1-8.3R7¡¢8.2R1-8.2R12¡¢8.1R1-8.1R15ºÍPulse Policy Secure 9.0R1-9.0R3.1¡¢5.4R1-5.4R7¡¢5.3 R1-5.3R12¡¢5.2R1-5.2R12¡¢5.1R1-5.1R15

? »º½â²½·¥£ºÊ¹ÓÃ×îеÄÇå¾²²¹¶¡¸üÐÂÊÜÓ°ÏìµÄPulse Secure×°±¸¡£¡£¡£¡£¡£

? ¸ü¶àÏêÇ飺

https://www.us-cert.gov/ncas/alerts/aa20-107a

https://nvd.nist.gov/vuln/detail/CVE-2019-11510

https://www.microsoft.com/security/blog/2020/04/28/ransomware-groups-continue-to-target-healthcare-critical-services-heres-how-to-reduce-risk/

CVE-2019-19781

? Ò×Êܹ¥»÷µÄ²úÆ·£ºCitrixÓ¦ÓóÌÐò½»¸¶¿ØÖÆÆ÷£¬£¬£¬£¬CitrixÍø¹ØºÍCitrix SDWAN WANOP

? »º½â²½·¥£ºÊ¹ÓÃ×îеÄÇå¾²²¹¶¡¸üÐÂÊÜÓ°ÏìµÄCitrix×°±¸

? ¸ü¶àÏêÇ飺

https://www.us-cert.gov/ncas/alerts/aa20-020a

https://www.us-cert.gov/ncas/alerts/aa20-031a

https://www.fireeye.com/blog/products-and-services/2020/01/fireeye-and-citrix-tool-scans-for-iocs-related-to-vulnerability.html

https://nvd.nist.gov/vuln/detail/CVE-2019-19781

https://www.microsoft.com/security/blog/2020/04/28/ransomware-groups-continue-to-target-healthcare-critical-services-heres-how-to-reduce-risk/

Microsoft O365Çå¾²ÉèÖÃÖеļàÊÓ

? Îó²î²úÆ·£ºMicrosoft O365

? »º½â²½·¥£º×ñÕÕMicrosoft O365Çå¾²½¨Òé

? ¸ü¶àÏêϸÐÅÏ¢£ºhttps://www.us-cert.gov/ncas/alerts/aa20-120a

×éÖ¯ÍøÂçÇå¾²Èõµã

? ųÈõ²úÆ·£ºÏµÍ³£¬£¬£¬£¬ÍøÂçºÍÊý¾Ý

? »º½â²½·¥£º×ñÕÕÍøÂçÇå¾²×î¼Ñʵ¼ù

? ¸ü¶àÏêϸÐÅÏ¢£ºhttps://www.cisa.gov/cyber-essentials


0x03 Ïà¹ØÐÂÎÅ


https://www.zdnet.com/article/dhs-cisa-and-fbi-share-list-of-top-10-most-exploited-vulnerabilities/


0x04 ²Î¿¼Á´½Ó


https://www.us-cert.gov/ncas/alerts/aa20-133a

https://www.us-cert.gov/sites/default/files/publications/AA20-133A_Top_10_Routinely_Exploited_Vulnerabilities_S508C.pdf


0x05 ʱ¼äÏß


2020-05-12 CISAºÍFBIÐû²¼±¨¸æ

2020-05-14 VSRCÐû²¼Îó²îͨ¸æ

¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨