微软4月安全更新多个产品高危漏洞通告 | xxx微软4月安全更新多个产品高危漏洞通告 – xxx
菜单

微软4月安全更新多个产品高危漏洞通告

四月 14, 2024 - 绿盟科技技术博客
阅读: 1

一、漏洞概述

4月10日,绿盟科技CERT监测到微软发布4月安全更新补丁,修复了150个安全问题,涉及Windows、Microsoft SQL Server、Microsoft OLE DB Driver、Microsoft Visual Studio、Azure、System Center等广泛使用的产品,其中包括权限提升、远程代码执行等高危漏洞类型。

本月微软月度更新修复的漏洞中,严重程度为关键(Critical)的漏洞有3个,重要(Important)漏洞有145个,2个中危漏洞(Moderate),其中包括1个0day漏洞:

代理驱动程序欺骗漏洞(CVE-2024-26234)

请相关用户尽快更新补丁进行防护,完整漏洞列表请参考附录。

参考链接:

https://msrc.microsoft.com/update-guide/releaseNote/2024-Apr

二、重点漏洞简述

根据产品流行度和漏洞重要性筛选出此次更新中包含影响较大的漏洞,请相关用户重点进行关注:

代理驱动程序欺骗漏洞(CVE-2024-26234)

通过滥用Microsoft Windows硬件兼容性计划(WHCP)签名,经过身份认证的攻击者利用签名的后门可被Windows视为合法白文件执行;目前已发现在野利用,且信息被公开披露。

官方通告链接:

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26234

 

Microsoft Defender for IoT远程代码执行漏洞(CVE-2024-29053/CVE-2024-21322/CVE-2024-21323):

CVE-2024-29053:Microsoft Defender for IoT中存在路径遍历漏洞,CVSS评分为8.8,具有文件上传功能的攻击者可以通过将恶意文件上传到服务器上的敏感位置来利用该路径遍历漏洞,从而实现远程代码执行。

CVE-2024-21322:由于Microsoft Defender for IoT中存在命令注入漏洞,CVSS评分为7.2,具有Web 应用程序管理权限的攻击者将特制数据传递给应用程序,从而在目标系统上执行任意命令。

CVE-2024-21323:Microsoft Defender for IoT中存在路径遍历漏洞,CVSS评分为8.8,经过身份认证并获得启动更新过程所需的权限的远程攻击者可利用此漏洞,使用路径遍历向 Defender for IoT传感器发送tar 文件,提取过程完成后,攻击者可以发送未签名的更新包并覆盖他们选择的任何文件,从而实现远程代码执行。

官方通告链接:

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29053

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21322

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21323

 

安全启动安全功能绕过漏洞(CVE-2024-28903/CVE-2024-28921):

由于安全启动存在保护机制失效问题,具有高权限的本地攻击者利用这些漏洞可以绕过安全启动。

官方通告链接:

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28903

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-28921

 

SmartScreen提示安全功能绕过漏洞(CVE-2024-29988):

SmartScreen提示中存在保护机制失效漏洞(CWE-693),未经身份认证的远程攻击者通过向用户发送特制的文件并诱导受害者使用请求不显示UI的应用程序来启动恶意文件,可在文件打开时绕过Microsoft Defender Smartscreen”网页标记”提示,在目标系统上执行恶意代码。CVSS评分为8.8,有情报显示该漏洞存在在野利用。

官方通告链接:

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-29988

 

Windows Kernel权限提升漏洞(CVE-2024-26218):

该漏洞为Windows Kernel中的TOCTOU条件竞争漏洞(CWE-367),具有普通用户权限的本地攻击者通过运行特制的程序来利用此漏洞,可以获得目标系统的SYSTEM权限。

官方通告链接:

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26218

 

Libarchive 远程代码执行漏洞(CVE-2024-26256):

该漏洞是由于Libarchive库中存在基于堆的缓冲区溢出所致,未经授权的攻击者通过诱导受害者将恶意文件保存到本地,等待用户启动连接后触发该漏洞造成任意代码执行。

官方通告链接:

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26256

Microsoft 安装服务权限提升漏洞(CVE-2024-26158):

由于Microsoft 安装服务存在文件访问前的链接解析不正确,经过普通用户身份认证的本地攻击者可以利用此漏洞获得目标系统的SYSTEM权限

官方通告链接:

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26158

 

Windows 远程访问连接管理器权限提升漏洞(CVE-2024-26211):

该漏洞是Windows远程访问连接管理器中存在基于堆的缓冲区溢出造成,经过普通用户身份认证的本地攻击者可以利用此漏洞获得目标系统的SYSTEM权限。

官方通告链接:

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26211

 

Windows Telephony Server权限提升漏洞(CVE-2024-26230/CVE-2024-26239)

CVE-2024-26230是由于 Windows Telephony Server 中存在释放后重用,CVE-2024-26239是由于Windows Telephony Server 中存在基于堆的缓冲区溢出,具有普通用户权限的本地攻击者通过运行特制的程序可以获得目标系统SYSTEM权限。

官方通告链接:

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26230

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26239

 

三、影响范围

以下为部分重点关注漏洞的受影响产品版本,其他漏洞影响产品范围请参阅官方通告链接。

漏洞编号受影响产品版本
CVE-2024-26234Windows Server 2012 R2 (Server Core installation)

Windows Server 2012 R2

Windows Server 2012 (Server Core installation)

Windows Server 2012

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2016 (Server Core installation)

Windows Server 2016

Windows 10 Version 1607 for x64-based Systems

Windows 10 Version 1607 for 32-bit Systems

Windows 10 for x64-based Systems

Windows 10 for 32-bit Systems

Windows Server 2022, 23H2 Edition (Server Core installation)

Windows 11 Version 23H2 for x64-based Systems

Windows 11 Version 23H2 for ARM64-based Systems

Windows 10 Version 22H2 for 32-bit Systems

Windows 10 Version 22H2 for ARM64-based Systems

Windows 10 Version 22H2 for x64-based Systems

Windows 11 Version 22H2 for x64-based Systems

Windows 11 Version 22H2 for ARM64-based Systems

Windows 10 Version 21H2 for x64-based Systems

Windows 10 Version 21H2 for ARM64-based Systems

Windows 10 Version 21H2 for 32-bit Systems

Windows 11 version 21H2 for ARM64-based Systems

Windows 11 version 21H2 for x64-based Systems

Windows Server 2022 (Server Core installation)

Windows Server 2022

Windows Server 2019 (Server Core installation)

Windows Server 2019

Windows 10 Version 1809 for ARM64-based Systems

Windows 10 Version 1809 for x64-based Systems

Windows 10 Version 1809 for 32-bit Systems

CVE-2024-29053

CVE-2024-21322

CVE-2024-21323

Microsoft Defender for IoT
CVE-2024-28903

CVE-2024-28921

Windows 10 Version 1607 for 32-bit Systems

Windows 10 for x64-based Systems

Windows 10 for 32-bit Systems

Windows Server 2022, 23H2 Edition (Server Core installation)

Windows 11 Version 23H2 for x64-based Systems

Windows 11 Version 23H2 for ARM64-based Systems

Windows 10 Version 22H2 for 32-bit Systems

Windows 10 Version 22H2 for ARM64-based Systems

Windows Server 2016

Windows 10 Version 1607 for x64-based Systems

Windows 10 Version 22H2 for x64-based Systems

Windows 11 Version 22H2 for x64-based Systems

Windows 11 Version 22H2 for ARM64-based Systems

Windows 10 Version 21H2 for x64-based Systems

Windows 10 Version 21H2 for ARM64-based Systems

Windows 10 Version 21H2 for 32-bit Systems

Windows 11 version 21H2 for ARM64-based Systems

Windows 11 version 21H2 for x64-based Systems

Windows Server 2022 (Server Core installation)

Windows Server 2022

Windows Server 2019 (Server Core installation)

Windows Server 2016 (Server Core installation)

Windows Server 2019

Windows 10 Version 1809 for ARM64-based Systems

Windows 10 Version 1809 for x64-based Systems

Windows 10 Version 1809 for 32-bit Systems

Windows Server 2012 R2 (Server Core installation)

Windows Server 2012 R2

Windows Server 2012 (Server Core installation)

Windows Server 2012

CVE-2024-26218

CVE-2024-29988

 

Windows Server 2022, 23H2 Edition (Server Core installation)

Windows 11 Version 23H2 for x64-based Systems

Windows 11 Version 23H2 for ARM64-based Systems

Windows 10 Version 22H2 for 32-bit Systems

Windows 10 Version 22H2 for ARM64-based Systems

Windows 10 Version 22H2 for x64-based Systems

Windows 11 Version 22H2 for x64-based Systems

Windows 11 Version 22H2 for ARM64-based Systems

Windows 10 Version 21H2 for x64-based Systems

Windows 10 Version 21H2 for ARM64-based Systems

Windows 10 Version 21H2 for 32-bit Systems

Windows 11 version 21H2 for ARM64-based Systems

Windows 11 version 21H2 for x64-based Systems

Windows Server 2022 (Server Core installation)

Windows Server 2022

Windows Server 2019 (Server Core installation)

Windows Server 2019

Windows 10 Version 1809 for ARM64-based Systems

Windows 10 Version 1809 for x64-based Systems

Windows 10 Version 1809 for 32-bit Systems

CVE-2024-26256Windows Server 2022, 23H2 Edition (Server Core installation)

Windows 11 Version 23H2 for x64-based Systems

Windows 11 Version 23H2 for ARM64-based Systems

Windows 11 Version 22H2 for x64-based Systems

Windows 11 Version 22H2 for ARM64-based Systems

CVE-2024-26158Windows Server 2012 R2 (Server Core installation)

Windows Server 2012 R2

Windows Server 2012 (Server Core installation)

Windows Server 2012

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2016 (Server Core installation)

Windows Server 2016

Windows 10 Version 1607 for x64-based Systems

Windows 10 Version 1607 for 32-bit Systems

Windows 10 for x64-based Systems

Windows 10 for 32-bit Systems

Windows Server 2022, 23H2 Edition (Server Core installation)

Windows 11 Version 23H2 for x64-based Systems

Windows 11 Version 23H2 for ARM64-based Systems

Windows 10 Version 22H2 for 32-bit Systems

Windows 10 Version 22H2 for ARM64-based Systems

Windows 10 Version 22H2 for x64-based Systems

Windows 11 Version 22H2 for x64-based Systems

Windows 11 Version 22H2 for ARM64-based Systems

Windows 10 Version 21H2 for x64-based Systems

Windows 10 Version 21H2 for ARM64-based Systems

Windows 10 Version 21H2 for 32-bit Systems

Windows 11 version 21H2 for ARM64-based Systems

Windows 11 version 21H2 for x64-based Systems

Windows Server 2022 (Server Core installation)

CVE-2024-26211

CVE-2024-26239

Windows Server 2012 R2 (Server Core installation)

Windows Server 2012 R2

Windows Server 2016 (Server Core installation)

Windows Server 2016

Windows 10 Version 1607 for x64-based Systems

Windows 10 Version 22H2 for x64-based Systems

Windows 11 Version 22H2 for x64-based Systems

Windows 11 Version 22H2 for ARM64-based Systems

Windows 10 Version 21H2 for x64-based Systems

Windows 10 Version 21H2 for ARM64-based Systems

Windows 10 Version 21H2 for 32-bit Systems

Windows 11 version 21H2 for ARM64-based Systems

Windows 11 version 21H2 for x64-based Systems

Windows Server 2022 (Server Core installation)

Windows Server 2022

Windows Server 2019 (Server Core installation)

Windows Server 2019

Windows 10 Version 1809 for ARM64-based Systems

Windows 10 Version 1809 for x64-based Systems

Windows 10 Version 1809 for 32-bit Systems

Windows 10 Version 1607 for 32-bit Systems

Windows 10 for x64-based Systems

Windows 10 for 32-bit Systems

Windows Server 2022, 23H2 Edition (Server Core installation)

Windows 11 Version 23H2 for x64-based Systems

Windows 11 Version 23H2 for ARM64-based Systems

Windows 10 Version 22H2 for 32-bit Systems

Windows 10 Version 22H2 for ARM64-based Systems

CVE-2024-26230

 

Windows Server 2012 R2

Windows Server 2008 for 32-bit Systems Service Pack 2

Windows Server 2016 (Server Core installation)

Windows Server 2016

Windows 10 Version 1607 for x64-based Systems

Windows 10 Version 1607 for 32-bit Systems

Windows 10 for x64-based Systems

Windows 10 for 32-bit Systems

Windows 11 version 21H2 for ARM64-based Systems

Windows 11 version 21H2 for x64-based Systems

Windows Server 2022 (Server Core installation)

Windows Server 2022

Windows Server 2019 (Server Core installation)

Windows Server 2019

Windows 10 Version 1809 for ARM64-based Systems

Windows 10 Version 1809 for x64-based Systems

Windows 10 Version 1809 for 32-bit Systems

Windows Server 2012 (Server Core installation)

Windows Server 2012

Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)

Windows Server 2008 R2 for x64-based Systems Service Pack 1

Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)

Windows Server 2008 for x64-based Systems Service Pack 2

Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)

Windows Server 2022, 23H2 Edition (Server Core installation)

Windows 11 Version 23H2 for x64-based Systems

Windows 11 Version 23H2 for ARM64-based Systems

Windows 10 Version 22H2 for 32-bit Systems

Windows Server 2012 R2 (Server Core installation)

Windows 10 Version 22H2 for ARM64-based Systems

四、漏洞防护

目前微软官方已针对受支持的产品版本发布了修复以上漏洞的安全补丁,强烈建议受影响用户尽快安装补丁进行防护,官方下载链接:

https://msrc.microsoft.com/update-guide/releaseNote/2024-Apr

注:由于网络问题、计算机环境问题等原因,Windows Update的补丁更新可能出现失败。用户在安装补丁后,应及时检查补丁是否成功更新。

右键点击Windows图标,选择“设置(N)”,选择“更新和安全”-“Windows更新”,查看该页面上的提示信息,也可点击“查看更新历史记录”查看历史更新情况。

针对未成功安装的更新,可点击更新名称跳转到微软官方下载页面,建议用户点击该页面上的链接,转到“Microsoft更新目录”网站下载独立程序包并安装。

附录:漏洞列表

影响产品CVE编号漏洞标题严重程度
System CenterCVE-2024-21322Microsoft Defender for IoT 远程代码执行漏洞Critical
System CenterCVE-2024-21323Microsoft Defender for IoT 远程代码执行漏洞Critical
System CenterCVE-2024-29053Microsoft Defender for IoT 远程代码执行漏洞Critical
WindowsCVE-2024-20669Secure Boot 安全功能绕过漏洞Important
WindowsCVE-2024-20688Secure Boot 安全功能绕过漏洞Important
WindowsCVE-2024-20689Secure Boot 安全功能绕过漏洞Important
Microsoft Visual Studio,Microsoft .NET Framework,.NETCVE-2024-21409.NET, .NET Framework, and Visual Studio 远程代码执行漏洞Important
AzureCVE-2024-21424Azure Compute Gallery 权限提升漏洞Important
WindowsCVE-2024-26250Secure Boot 安全功能绕过漏洞Important
WindowsCVE-2024-26252Windows rndismp6.sys 远程代码执行漏洞Important
WindowsCVE-2024-26253Windows rndismp6.sys 远程代码执行漏洞Important
WindowsCVE-2024-26254Microsoft Virtual Machine Bus (VMBus) 拒绝服务漏洞Important
WindowsCVE-2024-26255Windows Remote Access Connection Manager 信息披露漏洞Important
WindowsCVE-2024-26256libarchive 远程代码执行漏洞Important
WindowsCVE-2024-26172Windows DWM Core Library Information Disclosure  VulnerabilityImportant
WindowsCVE-2024-26179Windows Routing and Remote Access Service (RRAS) 远程代码执行漏洞Important
WindowsCVE-2024-26200Windows Routing and Remote Access Service (RRAS) 远程代码执行漏洞Important
WindowsCVE-2024-26205Windows Routing and Remote Access Service (RRAS) 远程代码执行漏洞Important
WindowsCVE-2024-26158Microsoft Install Service 权限提升漏洞Important
WindowsCVE-2024-26232Microsoft Message Queuing (MSMQ) 远程代码执行漏洞Important
WindowsCVE-2024-28920Secure Boot 安全功能绕过漏洞Important
WindowsCVE-2024-28922Secure Boot 安全功能绕过漏洞Important
WindowsCVE-2024-28921Secure Boot 安全功能绕过漏洞Important
WindowsCVE-2024-28919Secure Boot 安全功能绕过漏洞Important
WindowsCVE-2024-28923Secure Boot 安全功能绕过漏洞Important
WindowsCVE-2024-28896Secure Boot 安全功能绕过漏洞Important
WindowsCVE-2024-28898Secure Boot 安全功能绕过漏洞Important
WindowsCVE-2024-28901Windows Remote Access Connection Manager 信息披露漏洞Important
WindowsCVE-2024-28902Windows Remote Access Connection Manager 信息披露漏洞Important
WindowsCVE-2024-28903Secure Boot 安全功能绕过漏洞Important
WindowsCVE-2024-28905Microsoft Brokering File System 权限提升漏洞Important
Microsoft SQL Server,Microsoft OLE DB DriverCVE-2024-28906Microsoft OLE DB Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft OLE DB DriverCVE-2024-28908Microsoft OLE DB Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft OLE DB DriverCVE-2024-28909Microsoft OLE DB Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft OLE DB DriverCVE-2024-28910Microsoft OLE DB Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft OLE DB DriverCVE-2024-28911Microsoft OLE DB Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft OLE DB DriverCVE-2024-28912Microsoft OLE DB Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft OLE DB DriverCVE-2024-28913Microsoft OLE DB Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft OLE DB DriverCVE-2024-28914Microsoft OLE DB Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft OLE DB DriverCVE-2024-28915Microsoft OLE DB Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft Visual Studio,Microsoft ODBC DriverCVE-2024-28929Microsoft ODBC Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft Visual Studio,Microsoft ODBC DriverCVE-2024-28931Microsoft ODBC Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft Visual Studio,Microsoft ODBC DriverCVE-2024-28932Microsoft ODBC Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft Visual Studio,Microsoft ODBC DriverCVE-2024-28936Microsoft ODBC Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft OLE DB DriverCVE-2024-28939Microsoft OLE DB Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft OLE DB DriverCVE-2024-28942Microsoft OLE DB Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft OLE DB DriverCVE-2024-28945Microsoft OLE DB Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft ODBC DriverCVE-2024-29043Microsoft ODBC Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft OLE DB DriverCVE-2024-29045Microsoft OLE DB Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL ServerCVE-2024-29047Microsoft OLE DB Driver for SQL Server 远程代码执行漏洞Important
WindowsCVE-2024-29050Windows Cryptographic Services 远程代码执行漏洞Important
AzureCVE-2024-29063Azure AI Search 信息披露漏洞Important
WindowsCVE-2024-29064Windows Hyper-V 拒绝服务漏洞Important
WindowsCVE-2024-29066Windows Distributed File System (DFS) 远程代码执行漏洞Important
WindowsCVE-2024-23594Lenovo: CVE-2024-23594 Stack Buffer Overflow in LenovoBT.efiImportant
WindowsCVE-2024-29988SmartScreen Prompt 安全功能绕过漏洞Important
AzureCVE-2024-29990Microsoft Azure Kubernetes Service Confidential Container 权限提升漏洞Important
WindowsCVE-2022-0001Intel: CVE-2022-0001 Branch History InjectionImportant
WindowsCVE-2024-20678Remote Procedure Call Runtime 远程代码执行漏洞Important
WindowsCVE-2024-20665BitLocker 安全功能绕过漏洞Important
WindowsCVE-2024-20693Windows Kernel 权限提升漏洞Important
System CenterCVE-2024-21324Microsoft Defender for IoT 权限提升漏洞Important
WindowsCVE-2024-21447Windows Authentication 权限提升漏洞Important
AzureCVE-2024-26193Azure Migrate 远程代码执行漏洞Important
WindowsCVE-2024-26168Secure Boot 安全功能绕过漏洞Important
WindowsCVE-2024-26171Secure Boot 安全功能绕过漏洞Important
WindowsCVE-2024-26175Secure Boot 安全功能绕过漏洞Important
WindowsCVE-2024-26180Secure Boot 安全功能绕过漏洞Important
WindowsCVE-2024-26183Windows Kerberos 拒绝服务漏洞Important
WindowsCVE-2024-26189Secure Boot 安全功能绕过漏洞Important
WindowsCVE-2024-26194Secure Boot 安全功能绕过漏洞Important
WindowsCVE-2024-26195DHCP Server Service 远程代码执行漏洞Important
WindowsCVE-2024-26202DHCP Server Service 远程代码执行漏洞Important
WindowsCVE-2024-26209Microsoft Local Security Authority Subsystem Service 信息披露漏洞Important
WindowsCVE-2024-26218Windows Kernel 权限提升漏洞Important
WindowsCVE-2024-26219HTTP.sys 拒绝服务漏洞Important
WindowsCVE-2024-26220Windows Mobile Hotspot 信息披露漏洞Important
WindowsCVE-2024-26221Windows DNS Server 远程代码执行漏洞Important
WindowsCVE-2024-26222Windows DNS Server 远程代码执行漏洞Important
WindowsCVE-2024-26223Windows DNS Server 远程代码执行漏洞Important
WindowsCVE-2024-26224Windows DNS Server 远程代码执行漏洞Important
WindowsCVE-2024-26227Windows DNS Server 远程代码执行漏洞Important
WindowsCVE-2024-26231Windows DNS Server 远程代码执行漏洞Important
WindowsCVE-2024-26233Windows DNS Server 远程代码执行漏洞Important
WindowsCVE-2024-26241Win32k 权限提升漏洞Important
WindowsCVE-2024-26243Windows USB Print Driver 权限提升漏洞Important
WindowsCVE-2024-26248Windows Kerberos 权限提升漏洞Important
WindowsCVE-2024-26210Microsoft WDAC OLE DB Provider for SQL Server 远程代码执行漏洞Important
WindowsCVE-2024-26229Windows CSC Service 权限提升漏洞Important
WindowsCVE-2024-26234Proxy Driver 欺骗漏洞Important
WindowsCVE-2024-26235Windows Update Stack 权限提升漏洞Important
WindowsCVE-2024-26236Windows Update Stack 权限提升漏洞Important
WindowsCVE-2024-26237Windows Defender Credential Guard 权限提升漏洞Important
WindowsCVE-2024-26242Windows Telephony Server 权限提升漏洞Important
WindowsCVE-2024-26244Microsoft WDAC OLE DB Provider for SQL Server 远程代码执行漏洞Important
WindowsCVE-2024-26245Windows SMB 权限提升漏洞Important
WindowsCVE-2024-26207Windows Remote Access Connection Manager 信息披露漏洞Important
WindowsCVE-2024-26208Microsoft Message Queuing (MSMQ) 远程代码执行漏洞Important
WindowsCVE-2024-26211Windows Remote Access Connection Manager 权限提升漏洞Important
WindowsCVE-2024-26212DHCP Server Service 拒绝服务漏洞Important
WindowsCVE-2024-26213Microsoft Brokering File System 权限提升漏洞Important
WindowsCVE-2024-26214Microsoft WDAC SQL Server ODBC Driver 远程代码执行漏洞Important
WindowsCVE-2024-26215DHCP Server Service 拒绝服务漏洞Important
WindowsCVE-2024-26216Windows File Server Resource Management Service 权限提升漏洞Important
WindowsCVE-2024-26217Windows Remote Access Connection Manager 信息披露漏洞Important
WindowsCVE-2024-26226Windows Distributed File System (DFS) 信息披露漏洞Important
WindowsCVE-2024-26228Windows Cryptographic Services 安全功能绕过漏洞Important
WindowsCVE-2024-26230Windows Telephony Server 权限提升漏洞Important
WindowsCVE-2024-26239Windows Telephony Server 权限提升漏洞Important
WindowsCVE-2024-26240Secure Boot 安全功能绕过漏洞Important
Microsoft OfficeCVE-2024-26251Microsoft SharePoint Server 欺骗漏洞Important
Microsoft OfficeCVE-2024-26257Microsoft Excel 远程代码执行漏洞Important
WindowsCVE-2024-28924Secure Boot 安全功能绕过漏洞Important
WindowsCVE-2024-28925Secure Boot 安全功能绕过漏洞Important
WindowsCVE-2024-28897Secure Boot 安全功能绕过漏洞Important
WindowsCVE-2024-28900Windows Remote Access Connection Manager 信息披露漏洞Important
WindowsCVE-2024-28904Microsoft Brokering File System 权限提升漏洞Important
WindowsCVE-2024-28907Microsoft Brokering File System 权限提升漏洞Important
AzureCVE-2024-28917Azure Arc-enabled Kubernetes Extension Cluster-Scope 权限提升漏洞Important
Microsoft SQL Server,Microsoft OLE DB DriverCVE-2024-28926Microsoft OLE DB Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft OLE DB DriverCVE-2024-28927Microsoft OLE DB Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft Visual Studio,Microsoft ODBC DriverCVE-2024-28930Microsoft ODBC Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft Visual Studio,Microsoft ODBC DriverCVE-2024-28933Microsoft ODBC Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft Visual Studio,Microsoft ODBC DriverCVE-2024-28934Microsoft ODBC Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft Visual Studio,Microsoft ODBC DriverCVE-2024-28935Microsoft ODBC Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft Visual Studio,Microsoft ODBC DriverCVE-2024-28937Microsoft ODBC Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft Visual Studio,Microsoft ODBC DriverCVE-2024-28938Microsoft ODBC Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft OLE DB DriverCVE-2024-28940Microsoft OLE DB Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft ODBC DriverCVE-2024-28941Microsoft ODBC Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft ODBC DriverCVE-2024-28943Microsoft ODBC Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft OLE DB DriverCVE-2024-28944Microsoft OLE DB Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft OLE DB DriverCVE-2024-29044Microsoft OLE DB Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft OLE DB DriverCVE-2024-29046Microsoft OLE DB Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft OLE DB DriverCVE-2024-29048Microsoft OLE DB Driver for SQL Server 远程代码执行漏洞Important
WindowsCVE-2024-29052Windows Storage 权限提升漏洞Important
System CenterCVE-2024-29055Microsoft Defender for IoT 权限提升漏洞Important
System CenterCVE-2024-29054Microsoft Defender for IoT 权限提升漏洞Important
WindowsCVE-2024-29056Windows Authentication 权限提升漏洞Important
WindowsCVE-2024-29061Secure Boot 安全功能绕过漏洞Important
WindowsCVE-2024-29062Secure Boot 安全功能绕过漏洞Important
OtherCVE-2024-20670Outlook for Windows 欺骗漏洞Important
Microsoft SQL Server,Microsoft OLE DB DriverCVE-2024-29982Microsoft OLE DB Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft OLE DB DriverCVE-2024-29983Microsoft OLE DB Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft OLE DB DriverCVE-2024-29984Microsoft OLE DB Driver for SQL Server 远程代码执行漏洞Important
Microsoft SQL Server,Microsoft OLE DB DriverCVE-2024-29985Microsoft OLE DB Driver for SQL Server 远程代码执行漏洞Important
WindowsCVE-2024-23593Lenovo: CVE-2024-23593 Zero Out Boot Manager and drop to UEFI ShellImportant
AzureCVE-2024-29989Azure Monitor Agent 权限提升漏洞Important
AzureCVE-2024-29993Azure CycleCloud 权限提升漏洞Important
AzureCVE-2024-20685Azure Private 5G Core 拒绝服务漏洞Moderate
AzureCVE-2024-29992Azure Identity Library for .NET 信息披露漏洞Moderate

 

声明

本安全公告仅用来描述可能存在的安全问题,绿盟科技不为此安全公告提供任何保证或承诺。由于传播、利用此安全公告所提供的信息而造成的任何直接或者间接的后果及损失,均由使用者本人负责,绿盟科技以及安全公告作者不为此承担任何责任。

绿盟科技拥有对此安全公告的修改和解释权。如欲转载或传播此安全公告,必须保证此安全公告的完整性,包括版权声明等全部内容。未经绿盟科技允许,不得任意修改或者增减此安全公告内容,不得以任何方式将其用于商业目的。


Notice: Undefined variable: canUpdate in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 51