-Unsupported JavaScript- 【漏洞預警】微軟Windows作業系統存在多個安全漏洞,允許攻擊者取得權限或遠端執行任意程式碼,請儘速確認並進行更新 - TANet花蓮區域網路中心

Recent

數據載入中...
【漏洞預警】微軟Windows作業系統存在多個安全漏洞,允許攻擊者取得權限或遠端執行任意程式碼,請儘速確認並進行更新

影響等級:中

發現時間:2021-08-11

原標題名稱:【漏洞預警】微軟Windows作業系統存在多個安全漏洞,允許攻擊者取得權限或遠端執行任意程式碼,請儘速確認並進行更新


內容說明 -

轉發 國家資安資訊分享與分析中心 資安訊息警訊 NISAC-ANA-202108-0772

研究人員發現Windows作業系統存在下列安全漏洞,遠端攻擊者可藉由漏洞取得權限或進而執行任意程式碼。

1.遠端執行任意程式碼漏洞:CVE-2021-26424、CVE-2021-34481、CVE-2021-36936及CVE-2021-36947。

2.權限提升漏洞:CVE-2021-34483與CVE-2021-36948。

3.欺騙漏洞:CVE-2021-36942 。


影響平台-

相關影響平台請參考附件「近兩年駭客最常利用之29個漏洞資訊與修補方式之資安通告單」。


1、CVE-2021-26424、CVE-2021-34481、CVE-2021-34483、CVE-2021-36936及CVE-2021-36947:

● Windows 7 for 32-bit Systems Service Pack 1

● Windows 7 for x64-based Systems Service Pack 1

● Windows 8.1 for 32-bit systems

● Windows 8.1 for x64-based systems

● Windows RT 8.1

● Windows 10 Version 1607 for 32-bit Systems

● Windows 10 Version 1607 for x64-based Systems

● Windows 10 Version 1809 for 32-bit Systems

● Windows 10 Version 1809 for ARM64-based Systems

● Windows 10 Version 1809 for x64-based Systems

● Windows 10 Version 1909 for 32-bit Systems

● Windows 10 Version 1909 for ARM64-based Systems

● Windows 10 Version 1909 for x64-based Systems

● Windows 10 Version 2004 for 32-bit Systems

● Windows 10 Version 2004 for ARM64-based Systems

● Windows 10 Version 2004 for x64-based Systems

● Windows 10 Version 20H2 for 32-bit Systems

● Windows 10 Version 20H2 for ARM64-based Systems

● Windows 10 Version 20H2 for x64-based Systems

● Windows 10 Version 21H1 for 32-bit Systems

● Windows 10 Version 21H1 for ARM64-based Systems

● Windows 10 Version 21H1 for x64-based Systems

● Windows 10 for 32-bit Systems

● Windows 10 for x64-based Systems

● Windows Server 2008 R2 for x64-based Systems Service Pack 1

● Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)

● Windows Server 2008 for 32-bit Systems Service Pack 2

● Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)

● Windows Server 2008 for x64-based Systems Service Pack 2

● Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)

● Windows Server 2012 Windows Server 2012 (Server Core installation)

● Windows Server 2012 R2

● Windows Server 2012 R2 (Server Core installation)

● Windows Server 2016

● Windows Server 2016 (Server Core installation)

● Windows Server 2019

● Windows Server 2019 (Server Core installation)

● Windows Server, version 2004 (Server Core installation)

● Windows Server, version 20H2 (Server Core Installation)


2、CVE-2021-36942:

● Windows Server 2008 R2 for x64-based Systems Service Pack 1

● Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)

● Windows Server 2008 for 32-bit Systems Service Pack 2

● Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)

● Windows Server 2008 for x64-based Systems Service Pack 2

● Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)

● Windows Server 2012 Windows Server 2012 (Server Core installation)

● Windows Server 2012 R2

● Windows Server 2012 R2 (Server Core installation)

● Windows Server 2016

● Windows Server 2016 (Server Core installation)

● Windows Server 2019

● Windows Server 2019 (Server Core installation)

● Windows Server, version 2004 (Server Core installation)

● Windows Server, version 20H2 (Server Core Installation)

3、CVE-2021-36948:

● Windows 10 Version 1809 for 32-bit Systems

● Windows 10 Version 1809 for ARM64-based Systems

● Windows 10 Version 1809 for x64-based Systems

● Windows 10 Version 1909 for 32-bit Systems

● Windows 10 Version 1909 for ARM64-based Systems

● Windows 10 Version 1909 for x64-based Systems

● Windows 10 Version 2004 for 32-bit Systems

● Windows 10 Version 2004 for ARM64-based Systems

● Windows 10 Version 2004 for x64-based Systems

● Windows 10 Version 20H2 for 32-bit Systems

● Windows 10 Version 20H2 for ARM64-based Systems

● Windows 10 Version 20H2 for x64-based Systems

● Windows 10 Version 21H1 for 32-bit Systems

● Windows 10 Version 21H1 for ARM64-based Systems

● Windows 10 Version 21H1 for x64-based Systems

● Windows Server 2019

● Windows Server 2019 (Server Core installation)

● Windows Server, version 2004 (Server Core installation)

● Windows Server, version 20H2 (Server Core Installation)


建議措施-

目前微軟官方已針對這些漏洞釋出更新程式,請各機關聯絡維護廠商或參考以下網址進行更新:

1.https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26424

2.https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34481

3.https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34483

4.https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36936

5.https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36942

6.https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36947

7.https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36948

參考資料-

1. https://thehackernews.com/2021/08/microsoft-releases-windows-updates-to.html

2.https://www.ithome.com.tw/news/146135

3.https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26424

4.https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34481

5.https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34483

6.https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36936

7.https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36942

8.https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36947

9.https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-36948

內容更新 : 2021-08-12
瀏覽數  
將此文章推薦給親友
請輸入此驗證碼